Warning: Permanently added '10.128.1.141' (ED25519) to the list of known hosts. 2023/12/29 22:13:11 ignoring optional flag "sandboxArg"="0" 2023/12/29 22:13:11 parsed 1 programs 2023/12/29 22:13:11 executed programs: 0 [ 48.370115][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 48.370118][ T29] audit: type=1400 audit(1703887991.536:150): avc: denied { mounton } for pid=345 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 48.400911][ T29] audit: type=1400 audit(1703887991.536:151): avc: denied { mount } for pid=345 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 48.424001][ T29] audit: type=1400 audit(1703887991.536:152): avc: denied { setattr } for pid=345 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.446938][ T29] audit: type=1400 audit(1703887991.566:153): avc: denied { mounton } for pid=350 comm="syz-executor.2" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 48.481420][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.488256][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.495221][ T350] device bridge_slave_0 entered promiscuous mode [ 48.501547][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.508409][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.515337][ T350] device bridge_slave_1 entered promiscuous mode [ 48.525590][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.532447][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.539441][ T355] device bridge_slave_0 entered promiscuous mode [ 48.546157][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.553169][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.560052][ T355] device bridge_slave_1 entered promiscuous mode [ 48.568007][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.575167][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.582184][ T365] device bridge_slave_0 entered promiscuous mode [ 48.589564][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.596486][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.603447][ T365] device bridge_slave_1 entered promiscuous mode [ 48.612495][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.619334][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.626256][ T360] device bridge_slave_0 entered promiscuous mode [ 48.634588][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.641770][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.648736][ T352] device bridge_slave_0 entered promiscuous mode [ 48.654824][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.661656][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.668583][ T360] device bridge_slave_1 entered promiscuous mode [ 48.675169][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.682074][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.688959][ T364] device bridge_slave_0 entered promiscuous mode [ 48.698364][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.705186][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.712335][ T352] device bridge_slave_1 entered promiscuous mode [ 48.721124][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.728176][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.735048][ T364] device bridge_slave_1 entered promiscuous mode [ 48.745768][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.752598][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.759633][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.766477][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.777196][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.784044][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.791086][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.797998][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.812366][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.819308][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.826625][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.833808][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.848776][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.856003][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.863988][ T38] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.871062][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.879216][ T38] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.886040][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 48.894192][ T38] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.901343][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 48.908945][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 48.916491][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 48.923838][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.934619][ T355] device veth0_vlan entered promiscuous mode [ 48.947451][ T360] device veth0_vlan entered promiscuous mode [ 48.954043][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.961546][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.970331][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.977848][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.984899][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.992174][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.000116][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.007941][ T384] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.014917][ T384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.022403][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.030041][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.037204][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.044438][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.052399][ T384] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.059185][ T384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.066605][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.074458][ T384] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.081770][ T384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.088960][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.096808][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.104707][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.116369][ T365] device veth0_vlan entered promiscuous mode [ 49.124563][ T360] device veth1_macvtap entered promiscuous mode [ 49.131611][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.139415][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.147675][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.155544][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.163326][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.170986][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.179736][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.188149][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.195453][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.202818][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.210810][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.217933][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.225177][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.232759][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.241126][ T365] device veth1_macvtap entered promiscuous mode [ 49.251163][ T350] device veth0_vlan entered promiscuous mode [ 49.257552][ T350] device veth1_macvtap entered promiscuous mode [ 49.265207][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.274017][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.282128][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.290119][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.297619][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.304754][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.311934][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.319926][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.327667][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.335372][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.346196][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.354268][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.368103][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.375528][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.383563][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.390389][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.397655][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.405409][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.412198][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.419442][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.427021][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.434806][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.448840][ T387] loop4: detected capacity change from 0 to 512 [ 49.455162][ T29] audit: type=1400 audit(1703887992.616:154): avc: denied { mounton } for pid=385 comm="syz-executor.4" path="/root/syzkaller-testdir547769104/syzkaller.xmKklB/0/file1" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 49.482910][ T352] device veth0_vlan entered promiscuous mode [ 49.489361][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.497204][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.505239][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.513237][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.521645][ T387] EXT4-fs (loop4): 1 orphan inode deleted [ 49.527167][ T387] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.548493][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.556533][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.564538][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.572101][ T387] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/0/file1 supports timestamps until 2038 (0x7fffffff) [ 49.572119][ T29] audit: type=1400 audit(1703887992.746:155): avc: denied { mount } for pid=385 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 49.586331][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.617367][ T392] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.619488][ T29] audit: type=1400 audit(1703887992.776:156): avc: denied { write } for pid=385 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.627827][ T392] EXT4-fs (loop4): Remounting filesystem read-only [ 49.660526][ T364] device veth0_vlan entered promiscuous mode [ 49.668586][ T392] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.678164][ T29] audit: type=1400 audit(1703887992.776:157): avc: denied { add_name } for pid=385 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.680641][ T364] device veth1_macvtap entered promiscuous mode [ 49.700549][ T29] audit: type=1400 audit(1703887992.776:158): avc: denied { create } for pid=385 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.706937][ T392] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:475: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 49.727173][ T29] audit: type=1400 audit(1703887992.776:159): avc: denied { read write open } for pid=385 comm="syz-executor.4" path="/root/syzkaller-testdir547769104/syzkaller.xmKklB/0/file1/bus" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.741216][ T355] device veth1_macvtap entered promiscuous mode [ 49.775497][ T352] device veth1_macvtap entered promiscuous mode [ 49.783009][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.790695][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.797664][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.804850][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.812759][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.819717][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.826813][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.833955][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.840936][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.848857][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.856696][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.863531][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.870602][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.878536][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.886451][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.893385][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.900457][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.908136][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.915912][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.924099][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.931841][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.939825][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.948239][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.956604][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.964649][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.972094][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.979865][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.987781][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.999943][ T396] loop3: detected capacity change from 0 to 512 [ 50.007111][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.014443][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.018565][ T396] EXT4-fs (loop3): 1 orphan inode deleted [ 50.022421][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.027783][ T396] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.035886][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.056943][ T396] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.064723][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.090435][ T402] loop4: detected capacity change from 0 to 512 [ 50.098244][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.109316][ T402] EXT4-fs (loop4): 1 orphan inode deleted [ 50.115242][ T402] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.136709][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.144819][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.148091][ T402] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/1/file1 supports timestamps until 2038 (0x7fffffff) [ 50.153295][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.169833][ T408] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.178950][ T410] loop2: detected capacity change from 0 to 512 [ 50.185042][ T408] EXT4-fs (loop4): Remounting filesystem read-only [ 50.191242][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.197390][ T408] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.208231][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 50.221111][ T408] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.234204][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 50.238155][ T408] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.259177][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.260413][ T410] EXT4-fs (loop2): 1 orphan inode deleted [ 50.267768][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.273134][ T410] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.280953][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.305734][ T414] loop3: detected capacity change from 0 to 512 [ 50.310584][ T384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.316954][ T410] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.344521][ T416] loop1: detected capacity change from 0 to 512 [ 50.349134][ T417] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.352986][ T419] loop0: detected capacity change from 0 to 512 [ 50.362556][ T421] loop5: detected capacity change from 0 to 512 [ 50.374822][ T414] EXT4-fs (loop3): 1 orphan inode deleted [ 50.382606][ T425] loop4: detected capacity change from 0 to 512 [ 50.389746][ T416] EXT4-fs (loop1): 1 orphan inode deleted [ 50.392344][ T417] EXT4-fs (loop2): Remounting filesystem read-only [ 50.395561][ T416] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.402318][ T417] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.423538][ T416] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.434590][ T414] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.471081][ T417] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.480426][ T417] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.482310][ T430] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.492024][ T414] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/1/file1 supports timestamps until 2038 (0x7fffffff) [ 50.505364][ T419] EXT4-fs (loop0): 1 orphan inode deleted [ 50.515224][ T430] EXT4-fs (loop1): Remounting filesystem read-only [ 50.527178][ T430] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.532134][ T433] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.538577][ T419] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.548137][ T430] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.569320][ T433] EXT4-fs (loop3): Remounting filesystem read-only [ 50.579987][ T421] EXT4-fs (loop5): 1 orphan inode deleted [ 50.585364][ T433] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.591443][ T425] EXT4-fs (loop4): 1 orphan inode deleted [ 50.602896][ T419] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.608720][ T433] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.623767][ T421] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.631992][ T433] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.653376][ T430] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.653410][ T425] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.665875][ T421] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.703895][ T437] loop2: detected capacity change from 0 to 512 [ 50.713635][ T438] EXT4-fs error (device loop0): ext4_xattr_block_get:546: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 50.730420][ T425] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/2/file1 supports timestamps until 2038 (0x7fffffff) [ 50.742072][ T439] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.745528][ T438] EXT4-fs (loop0): Remounting filesystem read-only [ 50.760806][ T439] EXT4-fs (loop5): Remounting filesystem read-only [ 50.764510][ T437] EXT4-fs (loop2): 1 orphan inode deleted [ 50.767343][ T439] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.773247][ T437] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.784458][ T439] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.809743][ T437] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/1/file1 supports timestamps until 2038 (0x7fffffff) [ 50.830751][ T445] loop1: detected capacity change from 0 to 512 [ 50.833199][ T439] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.838899][ T447] loop3: detected capacity change from 0 to 512 [ 50.856407][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.865915][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 50.872563][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 50.872652][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.886078][ T452] loop0: detected capacity change from 0 to 512 [ 50.893334][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 50.905724][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 50.906156][ T447] EXT4-fs (loop3): 1 orphan inode deleted [ 50.922691][ T447] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.938433][ T445] EXT4-fs (loop1): 1 orphan inode deleted [ 50.944140][ T447] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/2/file1 supports timestamps until 2038 (0x7fffffff) [ 50.963292][ T445] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.963327][ T445] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/1/file1 supports timestamps until 2038 (0x7fffffff) [ 50.985388][ T452] EXT4-fs (loop0): 1 orphan inode deleted [ 51.006456][ T459] loop4: detected capacity change from 0 to 512 [ 51.012481][ T460] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.022010][ T452] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.023370][ T461] loop5: detected capacity change from 0 to 512 [ 51.045508][ T462] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.049349][ T452] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/1/file1 supports timestamps until 2038 (0x7fffffff) [ 51.064594][ T462] EXT4-fs (loop3): Remounting filesystem read-only [ 51.072140][ T460] EXT4-fs (loop1): Remounting filesystem read-only [ 51.083136][ T464] loop2: detected capacity change from 0 to 512 [ 51.084811][ T460] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.091816][ T461] EXT4-fs (loop5): 1 orphan inode deleted [ 51.102455][ T462] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.120421][ T469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.120570][ T462] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.129776][ T460] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.139060][ T461] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.148912][ T462] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.170332][ T461] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/1/file1 supports timestamps until 2038 (0x7fffffff) [ 51.195063][ T469] EXT4-fs (loop0): Remounting filesystem read-only [ 51.200979][ T460] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.201937][ T459] EXT4-fs (loop4): 1 orphan inode deleted [ 51.218755][ T469] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.228113][ T459] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.230535][ T469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.252595][ T471] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.261612][ T469] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.281652][ T459] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/3/file1 supports timestamps until 2038 (0x7fffffff) [ 51.297031][ T471] EXT4-fs (loop5): Remounting filesystem read-only [ 51.303867][ T464] EXT4-fs (loop2): 1 orphan inode deleted [ 51.304287][ T471] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.309982][ T464] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.321217][ T471] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.343145][ T464] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.354564][ T471] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.369955][ T475] loop3: detected capacity change from 0 to 512 [ 51.379482][ T476] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.391652][ T478] loop1: detected capacity change from 0 to 512 [ 51.392541][ T476] EXT4-fs (loop2): Remounting filesystem read-only [ 51.405491][ T476] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.417945][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.417985][ T476] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.429427][ T478] EXT4-fs (loop1): 1 orphan inode deleted [ 51.438229][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 51.443386][ T478] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.449956][ T475] EXT4-fs (loop3): 1 orphan inode deleted [ 51.470843][ T476] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.476248][ T475] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.487569][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 51.508967][ T478] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.524147][ T475] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/3/file1 supports timestamps until 2038 (0x7fffffff) [ 51.550485][ T486] loop0: detected capacity change from 0 to 512 [ 51.558414][ T488] loop5: detected capacity change from 0 to 512 [ 51.560295][ T489] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.566285][ T490] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.583585][ T489] EXT4-fs (loop1): Remounting filesystem read-only [ 51.584469][ T490] EXT4-fs (loop3): Remounting filesystem read-only [ 51.590630][ T489] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.597294][ T490] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.609360][ T486] EXT4-fs (loop0): 1 orphan inode deleted [ 51.624427][ T489] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.627277][ T495] loop4: detected capacity change from 0 to 512 [ 51.635528][ T490] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.645511][ T498] loop2: detected capacity change from 0 to 512 [ 51.650692][ T486] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.656860][ T490] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.678006][ T486] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.690140][ T488] EXT4-fs (loop5): 1 orphan inode deleted [ 51.704849][ T489] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.713371][ T488] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.741785][ T488] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.758154][ T500] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.760664][ T499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.769244][ T500] EXT4-fs (loop5): Remounting filesystem read-only [ 51.778801][ T499] EXT4-fs (loop0): Remounting filesystem read-only [ 51.783931][ T500] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.791059][ T495] EXT4-fs (loop4): 1 orphan inode deleted [ 51.802557][ T499] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.820322][ T500] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.821503][ T498] EXT4-fs (loop2): 1 orphan inode deleted [ 51.833361][ T507] loop3: detected capacity change from 0 to 512 [ 51.841319][ T498] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.842178][ T500] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.874767][ T498] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/3/file1 supports timestamps until 2038 (0x7fffffff) [ 51.889036][ T495] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.912363][ T499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.913810][ T509] loop1: detected capacity change from 0 to 512 [ 51.923628][ T495] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/4/file1 supports timestamps until 2038 (0x7fffffff) [ 51.941814][ T499] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.943511][ T511] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.966069][ T512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.969689][ T511] EXT4-fs (loop2): Remounting filesystem read-only [ 51.978626][ T507] EXT4-fs (loop3): 1 orphan inode deleted [ 51.981877][ T511] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 51.987638][ T507] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.999495][ T511] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.021792][ T512] EXT4-fs (loop4): Remounting filesystem read-only [ 52.030714][ T511] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 52.037630][ T512] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 52.048809][ T507] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.063270][ T509] EXT4-fs (loop1): 1 orphan inode deleted [ 52.074012][ T512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.080263][ T516] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.089900][ T509] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.100457][ T516] EXT4-fs (loop3): Remounting filesystem read-only [ 52.126491][ T516] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.126791][ T512] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 52.139753][ T518] loop0: detected capacity change from 0 to 512 [ 52.150151][ T516] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.157151][ T509] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/3/file1 supports timestamps until 2038 (0x7fffffff) [ 52.165035][ T516] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.184563][ T519] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.193481][ T518] EXT4-fs (loop0): 1 orphan inode deleted [ 52.202335][ T519] EXT4-fs (loop1): Remounting filesystem read-only [ 52.208306][ T518] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.234386][ T518] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/3/file1 supports timestamps until 2038 (0x7fffffff) [ 52.240802][ T524] loop5: detected capacity change from 0 to 512 [ 52.248670][ T519] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.267055][ T519] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.267740][ T526] EXT4-fs error (device loop0): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.0: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.290286][ T519] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.291840][ T526] EXT4-fs (loop0): Remounting filesystem read-only [ 52.306167][ T525] loop2: detected capacity change from 0 to 512 [ 52.310351][ T528] loop4: detected capacity change from 0 to 512 [ 52.325035][ T524] EXT4-fs (loop5): 1 orphan inode deleted [ 52.330808][ T524] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.337096][ T532] loop3: detected capacity change from 0 to 512 [ 52.352694][ T524] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/3/file1 supports timestamps until 2038 (0x7fffffff) [ 52.373438][ T528] EXT4-fs (loop4): 1 orphan inode deleted [ 52.375568][ T525] EXT4-fs (loop2): 1 orphan inode deleted [ 52.384916][ T528] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.386728][ T525] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.425232][ T528] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/5/file1 supports timestamps until 2038 (0x7fffffff) [ 52.430943][ T541] loop1: detected capacity change from 0 to 512 [ 52.442694][ T525] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.448179][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.465200][ T544] loop0: detected capacity change from 0 to 512 [ 52.478200][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 52.484663][ T532] EXT4-fs (loop3): 1 orphan inode deleted [ 52.484669][ T532] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.484690][ T532] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/5/file1 supports timestamps until 2038 (0x7fffffff) [ 52.490752][ T547] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.535998][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.549490][ T547] EXT4-fs (loop3): Remounting filesystem read-only [ 52.550848][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 52.555901][ T547] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.562527][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 52.573646][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 52.586975][ T544] EXT4-fs (loop0): 1 orphan inode deleted [ 52.596210][ T547] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.611098][ T548] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.611468][ T544] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.620910][ T548] EXT4-fs (loop2): Remounting filesystem read-only [ 52.641890][ T541] EXT4-fs (loop1): 1 orphan inode deleted [ 52.653495][ T544] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.653525][ T548] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.670016][ T547] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.680853][ T541] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.691036][ T552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.720793][ T541] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.732419][ T554] loop5: detected capacity change from 0 to 512 [ 52.739045][ T548] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.750530][ T552] EXT4-fs (loop0): Remounting filesystem read-only [ 52.752298][ T555] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.767261][ T552] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.768730][ T554] EXT4-fs (loop5): 1 orphan inode deleted [ 52.781870][ T555] EXT4-fs (loop1): Remounting filesystem read-only [ 52.792740][ T555] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.795487][ T560] loop4: detected capacity change from 0 to 512 [ 52.804570][ T552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.810863][ T548] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.819771][ T554] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.831611][ T552] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.852834][ T554] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.865008][ T555] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.889081][ T555] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.903092][ T560] EXT4-fs (loop4): 1 orphan inode deleted [ 52.908905][ T560] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 52.909757][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.930199][ T560] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/6/file1 supports timestamps until 2038 (0x7fffffff) [ 52.954485][ T569] loop0: detected capacity change from 0 to 512 [ 52.954485][ T565] loop3: detected capacity change from 0 to 512 [ 52.955143][ T567] loop2: detected capacity change from 0 to 512 [ 52.962169][ T570] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.975662][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 52.988466][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 52.988902][ T570] EXT4-fs (loop4): Remounting filesystem read-only [ 53.005977][ T570] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.006651][ T569] EXT4-fs (loop0): 1 orphan inode deleted [ 53.017941][ T567] EXT4-fs (loop2): 1 orphan inode deleted [ 53.023076][ T570] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.028684][ T567] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.042369][ T577] loop1: detected capacity change from 0 to 512 [ 53.058978][ T567] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.078875][ T569] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.080736][ T565] EXT4-fs (loop3): 1 orphan inode deleted [ 53.107079][ T579] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.118402][ T570] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.128316][ T565] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.131038][ T579] EXT4-fs (loop2): Remounting filesystem read-only [ 53.152305][ T565] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.159316][ T569] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.175201][ T579] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.191650][ T583] loop5: detected capacity change from 0 to 512 [ 53.199917][ T577] EXT4-fs (loop1): 1 orphan inode deleted [ 53.207111][ T584] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.211368][ T579] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.221247][ T577] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.234277][ T584] EXT4-fs (loop3): Remounting filesystem read-only [ 53.254711][ T579] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.270404][ T584] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.270478][ T584] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.287508][ T577] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.291640][ T584] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.311602][ T586] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.318266][ T583] EXT4-fs (loop5): 1 orphan inode deleted [ 53.326146][ T586] EXT4-fs (loop1): Remounting filesystem read-only [ 53.332118][ T583] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.341547][ T586] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.362053][ T583] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.388277][ T586] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.389316][ T589] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.407391][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.407809][ T589] EXT4-fs (loop5): Remounting filesystem read-only [ 53.416894][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 53.423172][ T586] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error 2023/12/29 22:13:16 executed programs: 42 [ 53.429845][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 53.441931][ T589] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.456490][ T591] loop2: detected capacity change from 0 to 512 [ 53.471247][ T589] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.472280][ T594] loop4: detected capacity change from 0 to 512 [ 53.480554][ T589] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.489729][ T595] loop3: detected capacity change from 0 to 512 [ 53.510262][ T598] loop0: detected capacity change from 0 to 512 [ 53.517175][ T595] EXT4-fs (loop3): 1 orphan inode deleted [ 53.518739][ T594] EXT4-fs (loop4): 1 orphan inode deleted [ 53.522939][ T595] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.531636][ T605] loop1: detected capacity change from 0 to 512 [ 53.550811][ T595] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/7/file1 supports timestamps until 2038 (0x7fffffff) [ 53.557865][ T607] loop5: detected capacity change from 0 to 512 [ 53.577147][ T591] EXT4-fs (loop2): 1 orphan inode deleted [ 53.577290][ T608] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.583198][ T594] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.594076][ T608] EXT4-fs (loop3): Remounting filesystem read-only [ 53.614032][ T591] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.642529][ T591] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.642541][ T594] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/7/file1 supports timestamps until 2038 (0x7fffffff) [ 53.658455][ T608] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.672632][ T610] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.694002][ T608] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.703318][ T610] EXT4-fs (loop2): Remounting filesystem read-only [ 53.710805][ T598] EXT4-fs (loop0): 1 orphan inode deleted [ 53.711897][ T612] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.716333][ T598] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.716369][ T598] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.725754][ T610] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.747139][ T608] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.763552][ T612] EXT4-fs (loop4): Remounting filesystem read-only [ 53.772451][ T610] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.784180][ T607] EXT4-fs (loop5): 1 orphan inode deleted [ 53.790003][ T612] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.799960][ T605] EXT4-fs (loop1): 1 orphan inode deleted [ 53.804791][ T610] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.817033][ T617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.822657][ T607] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.834799][ T605] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 53.842845][ T607] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.884920][ T605] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.901932][ T612] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.913357][ T617] EXT4-fs (loop0): Remounting filesystem read-only [ 53.924293][ T612] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.928779][ T617] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.951693][ T622] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.954915][ T621] loop3: detected capacity change from 0 to 512 [ 53.961868][ T622] EXT4-fs (loop5): Remounting filesystem read-only [ 53.967571][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.974322][ T617] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.983560][ T622] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 54.003881][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 54.003945][ T622] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.014174][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 54.021065][ T624] loop2: detected capacity change from 0 to 512 [ 54.031216][ T617] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.036993][ T622] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 54.059934][ T621] EXT4-fs (loop3): 1 orphan inode deleted [ 54.060524][ T624] EXT4-fs (loop2): 1 orphan inode deleted [ 54.065477][ T621] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.065505][ T621] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.071312][ T624] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.112523][ T629] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.132613][ T633] loop1: detected capacity change from 0 to 512 [ 54.138132][ T624] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/7/file1 supports timestamps until 2038 (0x7fffffff) [ 54.156715][ T629] EXT4-fs (loop3): Remounting filesystem read-only [ 54.157941][ T631] loop4: detected capacity change from 0 to 512 [ 54.163055][ T629] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.181285][ T629] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.182525][ T635] loop0: detected capacity change from 0 to 512 [ 54.190836][ T629] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.208832][ T636] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.209025][ T633] EXT4-fs (loop1): 1 orphan inode deleted [ 54.218458][ T636] EXT4-fs (loop2): Remounting filesystem read-only [ 54.223775][ T633] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.233765][ T642] loop5: detected capacity change from 0 to 512 [ 54.252292][ T633] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/7/file1 supports timestamps until 2038 (0x7fffffff) [ 54.258097][ T636] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.272495][ T631] EXT4-fs (loop4): 1 orphan inode deleted [ 54.283649][ T636] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.290646][ T631] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.319409][ T631] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.320680][ T635] EXT4-fs (loop0): 1 orphan inode deleted [ 54.334607][ T645] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.338872][ T635] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.349142][ T636] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.369536][ T635] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/7/file1 supports timestamps until 2038 (0x7fffffff) [ 54.381943][ T645] EXT4-fs (loop1): Remounting filesystem read-only [ 54.401674][ T646] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.403033][ T645] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.416893][ T646] EXT4-fs (loop4): Remounting filesystem read-only [ 54.423422][ T645] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.430213][ T646] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.438330][ T645] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.450232][ T647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.462514][ T646] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.473057][ T650] loop3: detected capacity change from 0 to 512 [ 54.479987][ T646] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.498124][ T642] EXT4-fs (loop5): 1 orphan inode deleted [ 54.502555][ T647] EXT4-fs (loop0): Remounting filesystem read-only [ 54.503698][ T642] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.510192][ T647] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.531509][ T642] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/7/file1 supports timestamps until 2038 (0x7fffffff) [ 54.542889][ T650] EXT4-fs (loop3): 1 orphan inode deleted [ 54.562363][ T647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.569524][ T655] loop2: detected capacity change from 0 to 512 [ 54.571626][ T650] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.578625][ T647] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.599081][ T650] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/9/file1 supports timestamps until 2038 (0x7fffffff) [ 54.626330][ T657] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.626919][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.636722][ T657] EXT4-fs (loop3): Remounting filesystem read-only [ 54.645474][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 54.651787][ T655] EXT4-fs (loop2): 1 orphan inode deleted [ 54.659833][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 54.666440][ T662] loop1: detected capacity change from 0 to 512 [ 54.674296][ T657] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.682411][ T663] loop4: detected capacity change from 0 to 512 [ 54.692061][ T655] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.719034][ T657] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.728699][ T655] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.742765][ T657] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.746300][ T664] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.755119][ T663] EXT4-fs (loop4): 1 orphan inode deleted [ 54.763553][ T664] EXT4-fs (loop2): Remounting filesystem read-only [ 54.769648][ T663] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.780633][ T662] EXT4-fs (loop1): 1 orphan inode deleted [ 54.798733][ T672] loop0: detected capacity change from 0 to 512 [ 54.804863][ T670] loop5: detected capacity change from 0 to 512 [ 54.808377][ T664] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.814530][ T663] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/9/file1 supports timestamps until 2038 (0x7fffffff) [ 54.825914][ T662] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.860917][ T664] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.871719][ T664] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.879333][ T662] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.884109][ T673] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.906812][ T673] EXT4-fs (loop4): Remounting filesystem read-only [ 54.911567][ T672] EXT4-fs (loop0): 1 orphan inode deleted [ 54.913160][ T673] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 54.922264][ T670] EXT4-fs (loop5): 1 orphan inode deleted [ 54.931126][ T672] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.940028][ T670] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 54.959877][ T681] loop3: detected capacity change from 0 to 512 [ 54.978699][ T670] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.985046][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.000724][ T672] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/8/file1 supports timestamps until 2038 (0x7fffffff) [ 55.007994][ T673] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.032016][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 55.032211][ T682] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.038418][ T673] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 55.048853][ T682] EXT4-fs (loop5): Remounting filesystem read-only [ 55.059158][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 55.065302][ T682] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.077219][ T683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.088384][ T682] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.099145][ T681] EXT4-fs (loop3): 1 orphan inode deleted [ 55.108057][ T682] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.112098][ T683] EXT4-fs (loop0): Remounting filesystem read-only [ 55.124533][ T681] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.130111][ T683] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.163354][ T681] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/10/file1 supports timestamps until 2038 (0x7fffffff) [ 55.166466][ T687] loop2: detected capacity change from 0 to 512 [ 55.178937][ T689] loop1: detected capacity change from 0 to 512 [ 55.183692][ T683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.200581][ T683] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.202735][ T690] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.212905][ T687] EXT4-fs (loop2): 1 orphan inode deleted [ 55.221511][ T690] EXT4-fs (loop3): Remounting filesystem read-only [ 55.228925][ T689] EXT4-fs (loop1): 1 orphan inode deleted [ 55.235828][ T690] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.242498][ T697] loop4: detected capacity change from 0 to 512 [ 55.250044][ T687] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.277421][ T690] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.287048][ T687] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/9/file1 supports timestamps until 2038 (0x7fffffff) [ 55.288241][ T690] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.301049][ T689] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.312610][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 55.312614][ T29] audit: type=1400 audit(1703887998.486:162): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 55.333865][ T689] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/9/file1 supports timestamps until 2038 (0x7fffffff) [ 55.340818][ T698] loop5: detected capacity change from 0 to 512 [ 55.383060][ T29] audit: type=1400 audit(1703887998.486:163): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 55.390771][ T700] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.406366][ T29] audit: type=1400 audit(1703887998.486:164): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 55.434989][ T700] EXT4-fs (loop1): Remounting filesystem read-only [ 55.435965][ T697] EXT4-fs (loop4): 1 orphan inode deleted [ 55.448956][ T697] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.450249][ T704] loop0: detected capacity change from 0 to 512 [ 55.470536][ T697] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/10/file1 supports timestamps until 2038 (0x7fffffff) [ 55.488216][ T700] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.494353][ T708] loop3: detected capacity change from 0 to 512 [ 55.502381][ T700] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.510205][ T698] EXT4-fs (loop5): 1 orphan inode deleted [ 55.520826][ T709] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.534456][ T709] EXT4-fs (loop4): Remounting filesystem read-only [ 55.534546][ T698] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.540794][ T709] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.563890][ T700] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.574804][ T698] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/9/file1 supports timestamps until 2038 (0x7fffffff) [ 55.587569][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.598977][ T709] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.609559][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 55.622624][ T709] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.625631][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 55.637216][ T704] EXT4-fs (loop0): 1 orphan inode deleted [ 55.652483][ T704] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.674128][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.674475][ T704] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/9/file1 supports timestamps until 2038 (0x7fffffff) [ 55.684473][ T708] EXT4-fs (loop3): 1 orphan inode deleted [ 55.697811][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 55.706105][ T708] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.709132][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 55.732421][ T708] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/11/file1 supports timestamps until 2038 (0x7fffffff) [ 55.756705][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.762450][ T719] loop4: detected capacity change from 0 to 512 [ 55.766602][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 55.773606][ T720] loop1: detected capacity change from 0 to 512 [ 55.779109][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 55.796988][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.800346][ T722] loop2: detected capacity change from 0 to 512 [ 55.808527][ T724] loop5: detected capacity change from 0 to 512 [ 55.819399][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 55.825709][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 55.837738][ T720] EXT4-fs (loop1): 1 orphan inode deleted [ 55.843522][ T720] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 55.865342][ T720] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/10/file1 supports timestamps until 2038 (0x7fffffff) [ 55.866581][ T731] loop0: detected capacity change from 0 to 512 [ 55.886470][ T735] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.908834][ T719] EXT4-fs (loop4): 1 orphan inode deleted [ 55.910396][ T735] EXT4-fs (loop1): Remounting filesystem read-only [ 55.916452][ T738] loop3: detected capacity change from 0 to 512 [ 55.920974][ T735] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.926897][ T722] EXT4-fs (loop2): 1 orphan inode deleted [ 55.944203][ T735] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.944272][ T724] EXT4-fs (loop5): 1 orphan inode deleted [ 55.960354][ T735] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.962232][ T719] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/11/file1 supports timestamps until 2038 (0x7fffffff) [ 55.978093][ T724] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/10/file1 supports timestamps until 2038 (0x7fffffff) [ 56.000658][ T740] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.000962][ T722] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/10/file1 supports timestamps until 2038 (0x7fffffff) [ 56.010264][ T740] EXT4-fs (loop4): Remounting filesystem read-only [ 56.029784][ T731] EXT4-fs (loop0): 1 orphan inode deleted [ 56.034042][ T740] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.036885][ T738] EXT4-fs (loop3): 1 orphan inode deleted [ 56.049488][ T731] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/10/file1 supports timestamps until 2038 (0x7fffffff) [ 56.054974][ T738] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.069977][ T740] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.088465][ T747] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.102315][ T747] EXT4-fs (loop3): Remounting filesystem read-only [ 56.102567][ T740] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.108863][ T747] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.122280][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.132137][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.141973][ T747] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.150912][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 56.159831][ T747] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.167457][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 56.178710][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 56.185271][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 56.198321][ T749] loop1: detected capacity change from 0 to 512 [ 56.207515][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.223595][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 56.230187][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 56.230702][ T749] EXT4-fs (loop1): 1 orphan inode deleted [ 56.246984][ T749] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/11/file1 supports timestamps until 2038 (0x7fffffff) [ 56.252670][ T754] loop5: detected capacity change from 0 to 512 [ 56.268872][ T759] loop4: detected capacity change from 0 to 512 [ 56.269201][ T760] loop3: detected capacity change from 0 to 512 [ 56.276495][ T758] loop2: detected capacity change from 0 to 512 [ 56.282895][ T761] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.296720][ T761] EXT4-fs (loop1): Remounting filesystem read-only [ 56.303210][ T761] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.315156][ T761] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.324967][ T761] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.330755][ T767] loop0: detected capacity change from 0 to 512 [ 56.337141][ T754] EXT4-fs (loop5): 1 orphan inode deleted [ 56.348419][ T754] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/11/file1 supports timestamps until 2038 (0x7fffffff) [ 56.349028][ T759] EXT4-fs (loop4): 1 orphan inode deleted [ 56.364901][ T758] EXT4-fs (loop2): 1 orphan inode deleted [ 56.368096][ T760] EXT4-fs (loop3): 1 orphan inode deleted [ 56.373693][ T758] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/11/file1 supports timestamps until 2038 (0x7fffffff) [ 56.393692][ T767] EXT4-fs (loop0): 1 orphan inode deleted [ 56.394294][ T759] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.400607][ T774] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.416099][ T760] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/13/file1 supports timestamps until 2038 (0x7fffffff) [ 56.424126][ T767] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/11/file1 supports timestamps until 2038 (0x7fffffff) [ 56.437514][ T775] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.451053][ T774] EXT4-fs (loop2): Remounting filesystem read-only [ 56.461863][ T776] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.468463][ T774] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.477935][ T777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.487133][ T774] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.496436][ T775] EXT4-fs (loop5): Remounting filesystem read-only [ 56.506303][ T778] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.515049][ T780] loop1: detected capacity change from 0 to 512 [ 56.520711][ T776] EXT4-fs (loop3): Remounting filesystem read-only [ 56.527457][ T775] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.533492][ T777] EXT4-fs (loop0): Remounting filesystem read-only [ 56.546976][ T774] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.553274][ T776] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.566101][ T778] EXT4-fs (loop4): Remounting filesystem read-only [ 56.576290][ T777] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.585165][ T778] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.593764][ T775] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.605550][ T778] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.615163][ T776] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.625693][ T780] EXT4-fs (loop1): 1 orphan inode deleted [ 56.633110][ T778] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.638496][ T777] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.651117][ T776] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.659172][ T775] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.670600][ T780] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.684122][ T777] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.718072][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.727348][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 56.733616][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 56.795397][ T793] loop0: detected capacity change from 0 to 512 [ 56.796422][ T794] loop5: detected capacity change from 0 to 512 [ 56.803260][ T786] loop2: detected capacity change from 0 to 512 [ 56.815291][ T788] loop3: detected capacity change from 0 to 512 [ 56.816643][ T789] loop4: detected capacity change from 0 to 512 [ 56.832363][ T798] loop1: detected capacity change from 0 to 512 [ 56.832945][ T788] EXT4-fs (loop3): 1 orphan inode deleted [ 56.839157][ T794] EXT4-fs (loop5): 1 orphan inode deleted [ 56.844128][ T788] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/14/file1 supports timestamps until 2038 (0x7fffffff) [ 56.849775][ T793] EXT4-fs (loop0): 1 orphan inode deleted [ 56.865052][ T794] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.870458][ T807] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.885082][ T793] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.907434][ T808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.917056][ T786] EXT4-fs (loop2): 1 orphan inode deleted [ 56.917347][ T809] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.922979][ T786] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.931827][ T807] EXT4-fs (loop3): Remounting filesystem read-only [ 56.946236][ T789] EXT4-fs (loop4): 1 orphan inode deleted [ 56.952208][ T807] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 56.958240][ T809] EXT4-fs (loop5): Remounting filesystem read-only [ 56.969754][ T808] EXT4-fs (loop0): Remounting filesystem read-only [ 56.977747][ T789] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/13/file1 supports timestamps until 2038 (0x7fffffff) [ 56.981963][ T808] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.996844][ T798] EXT4-fs (loop1): 1 orphan inode deleted [ 57.007384][ T809] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.013162][ T808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.024521][ T809] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.033919][ T798] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/13/file1 supports timestamps until 2038 (0x7fffffff) [ 57.043118][ T809] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.059739][ T807] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.070660][ T814] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.077544][ T808] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.089369][ T814] EXT4-fs (loop4): Remounting filesystem read-only [ 57.101607][ T815] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.107425][ T814] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.115735][ T807] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 57.126026][ T815] EXT4-fs (loop1): Remounting filesystem read-only [ 57.137159][ T814] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.143457][ T815] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.152996][ T814] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.164941][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.185290][ T815] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.194918][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 57.195022][ T815] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.202386][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 57.271463][ T820] loop5: detected capacity change from 0 to 512 [ 57.275466][ T826] loop2: detected capacity change from 0 to 512 [ 57.279574][ T827] loop0: detected capacity change from 0 to 512 [ 57.290564][ T818] loop1: detected capacity change from 0 to 512 [ 57.291083][ T822] loop3: detected capacity change from 0 to 512 [ 57.298807][ T824] loop4: detected capacity change from 0 to 512 [ 57.310542][ T826] EXT4-fs (loop2): 1 orphan inode deleted [ 57.314625][ T818] EXT4-fs (loop1): 1 orphan inode deleted [ 57.316684][ T826] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/13/file1 supports timestamps until 2038 (0x7fffffff) [ 57.329297][ T818] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/14/file1 supports timestamps until 2038 (0x7fffffff) [ 57.344952][ T837] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.359875][ T820] EXT4-fs (loop5): 1 orphan inode deleted [ 57.362934][ T837] EXT4-fs (loop2): Remounting filesystem read-only [ 57.365707][ T820] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/13/file1 supports timestamps until 2038 (0x7fffffff) [ 57.372440][ T837] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.387741][ T824] EXT4-fs (loop4): 1 orphan inode deleted [ 57.397937][ T822] EXT4-fs (loop3): 1 orphan inode deleted [ 57.403458][ T827] EXT4-fs (loop0): 1 orphan inode deleted [ 57.408947][ T822] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/15/file1 supports timestamps until 2038 (0x7fffffff) [ 57.429853][ T827] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/13/file1 supports timestamps until 2038 (0x7fffffff) [ 57.433790][ T824] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/14/file1 supports timestamps until 2038 (0x7fffffff) [ 57.445010][ T844] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.459801][ T837] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.477889][ T845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.487916][ T846] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #16: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 57.490419][ T844] EXT4-fs (loop3): Remounting filesystem read-only [ 57.502286][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.508675][ T844] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.517870][ T837] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.541415][ T844] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.541427][ T846] EXT4-fs (loop5): Remounting filesystem read-only [ 57.550655][ T845] EXT4-fs (loop0): Remounting filesystem read-only [ 57.563822][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 57.565200][ T845] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.570811][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 57.584719][ T844] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.593267][ T845] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.615588][ T845] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.651059][ T851] loop5: detected capacity change from 0 to 512 [ 57.653289][ T855] loop4: detected capacity change from 0 to 512 [ 57.659123][ T856] loop1: detected capacity change from 0 to 512 [ 57.670939][ T853] loop2: detected capacity change from 0 to 512 [ 57.673444][ T858] loop0: detected capacity change from 0 to 512 [ 57.681519][ T860] loop3: detected capacity change from 0 to 512 [ 57.690252][ T855] EXT4-fs (loop4): 1 orphan inode deleted [ 57.696244][ T855] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/15/file1 supports timestamps until 2038 (0x7fffffff) [ 57.707132][ T851] EXT4-fs (loop5): 1 orphan inode deleted [ 57.711223][ T856] EXT4-fs (loop1): 1 orphan inode deleted [ 57.719182][ T851] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/14/file1 supports timestamps until 2038 (0x7fffffff) [ 57.721405][ T856] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/15/file1 supports timestamps until 2038 (0x7fffffff) [ 57.749528][ T871] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.751277][ T875] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.761156][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.769053][ T875] EXT4-fs (loop1): Remounting filesystem read-only [ 57.777614][ T858] EXT4-fs (loop0): 1 orphan inode deleted [ 57.783673][ T875] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.789505][ T853] EXT4-fs (loop2): 1 orphan inode deleted [ 57.800823][ T875] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.806552][ T871] EXT4-fs (loop5): Remounting filesystem read-only [ 57.816661][ T875] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.823085][ T871] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.834417][ T858] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/14/file1 supports timestamps until 2038 (0x7fffffff) [ 57.846056][ T871] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.860003][ T853] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/14/file1 supports timestamps until 2038 (0x7fffffff) [ 57.869301][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 57.883686][ T871] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.889820][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 57.902843][ T860] EXT4-fs (loop3): 1 orphan inode deleted [ 57.920742][ T876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.926846][ T860] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/16/file1 supports timestamps until 2038 (0x7fffffff) [ 57.932946][ T876] EXT4-fs (loop0): Remounting filesystem read-only [ 57.952852][ T876] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.965596][ T876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.968248][ T878] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.975550][ T876] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 57.985308][ T878] EXT4-fs (loop3): Remounting filesystem read-only [ 58.003469][ T878] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.006769][ T884] loop5: detected capacity change from 0 to 512 [ 58.016267][ T878] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.023195][ T885] loop1: detected capacity change from 0 to 512 [ 58.034272][ T882] loop4: detected capacity change from 0 to 512 [ 58.038099][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.043542][ T878] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.065233][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 58.072167][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 58.084995][ T884] EXT4-fs (loop5): 1 orphan inode deleted [ 58.094532][ T884] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/15/file1 supports timestamps until 2038 (0x7fffffff) [ 58.095368][ T892] loop3: detected capacity change from 0 to 512 [ 58.114727][ T889] loop0: detected capacity change from 0 to 512 [ 58.118211][ T895] loop2: detected capacity change from 0 to 512 [ 58.127545][ T893] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.129868][ T885] EXT4-fs (loop1): 1 orphan inode deleted [ 58.137087][ T893] EXT4-fs (loop5): Remounting filesystem read-only [ 58.142489][ T885] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/16/file1 supports timestamps until 2038 (0x7fffffff) [ 58.149614][ T893] EXT4-fs error (device loop5): ext4_dirty_inode:6024: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.166393][ T905] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.176381][ T895] EXT4-fs (loop2): 1 orphan inode deleted [ 58.185604][ T889] EXT4-fs (loop0): 1 orphan inode deleted [ 58.191091][ T892] EXT4-fs (loop3): 1 orphan inode deleted [ 58.196505][ T893] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:475: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 58.202041][ T892] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.215532][ T882] EXT4-fs (loop4): 1 orphan inode deleted [ 58.229600][ T905] EXT4-fs (loop1): Remounting filesystem read-only [ 58.235145][ T882] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/16/file1 supports timestamps until 2038 (0x7fffffff) [ 58.241579][ T889] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/15/file1 supports timestamps until 2038 (0x7fffffff) [ 58.256690][ T895] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/15/file1 supports timestamps until 2038 (0x7fffffff) [ 58.270703][ T905] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.284741][ T906] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.298726][ T907] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.304750][ T905] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.315693][ T907] EXT4-fs (loop2): Remounting filesystem read-only [ 58.323378][ T906] EXT4-fs (loop4): Remounting filesystem read-only [ 58.330659][ T907] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.336075][ T908] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.346937][ T907] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.357432][ T906] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.367758][ T8] Quota error (device loop5): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 58.377649][ T908] EXT4-fs (loop3): Remounting filesystem read-only [ 58.389247][ T905] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.395433][ T908] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.406859][ T906] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.419872][ T907] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.427691][ T908] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.427793][ T908] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.448479][ T906] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.471211][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.481382][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 58.487818][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 58.551011][ T912] loop5: detected capacity change from 0 to 512 [ 58.555537][ T917] loop4: detected capacity change from 0 to 512 [ 58.560127][ T918] loop1: detected capacity change from 0 to 512 [ 58.566145][ T919] loop0: detected capacity change from 0 to 512 [ 58.571449][ T920] loop2: detected capacity change from 0 to 512 [ 58.593033][ T912] EXT4-fs (loop5): 1 orphan inode deleted [ 58.593033][ T918] EXT4-fs (loop1): 1 orphan inode deleted [ 58.593057][ T912] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/16/file1 supports timestamps until 2038 (0x7fffffff) [ 58.598806][ T921] loop3: detected capacity change from 0 to 512 [ 58.605854][ T918] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.620267][ T920] EXT4-fs (loop2): 1 orphan inode deleted [ 58.631010][ T919] EXT4-fs (loop0): 1 orphan inode deleted [ 58.639136][ T920] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/16/file1 supports timestamps until 2038 (0x7fffffff) [ 58.660142][ T919] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/16/file1 supports timestamps until 2038 (0x7fffffff) [ 58.665421][ T917] EXT4-fs (loop4): 1 orphan inode deleted [ 58.678659][ T933] EXT4-fs error (device loop2): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.2: bad extent address lblock: 0, depth: 1 pblock 0 2023/12/29 22:13:21 executed programs: 106 [ 58.683415][ T917] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.707734][ T933] EXT4-fs (loop2): Remounting filesystem read-only [ 58.714361][ T921] EXT4-fs (loop3): 1 orphan inode deleted [ 58.723642][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.723665][ T921] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/18/file1 supports timestamps until 2038 (0x7fffffff) [ 58.733329][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.749884][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 58.758578][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 58.763241][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 58.770044][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 58.792532][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.792684][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.804885][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 58.817835][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 58.818111][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.829414][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 58.838989][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 58.846196][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 58.854461][ T941] loop5: detected capacity change from 0 to 512 [ 58.862851][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 58.882515][ T943] loop2: detected capacity change from 0 to 512 [ 58.884436][ T945] loop1: detected capacity change from 0 to 512 [ 58.899448][ T947] loop4: detected capacity change from 0 to 512 [ 58.902605][ T943] EXT4-fs (loop2): 1 orphan inode deleted [ 58.911524][ T943] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.911818][ T941] EXT4-fs (loop5): 1 orphan inode deleted [ 58.930584][ T954] loop0: detected capacity change from 0 to 512 [ 58.935287][ T958] loop3: detected capacity change from 0 to 512 [ 58.937843][ T941] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.959821][ T959] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.961648][ T945] EXT4-fs (loop1): 1 orphan inode deleted [ 58.974864][ T947] EXT4-fs (loop4): 1 orphan inode deleted [ 58.975116][ T945] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/18/file1 supports timestamps until 2038 (0x7fffffff) [ 58.985505][ T947] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/18/file1 supports timestamps until 2038 (0x7fffffff) [ 58.995542][ T961] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.011650][ T959] EXT4-fs (loop2): Remounting filesystem read-only [ 59.024422][ T961] EXT4-fs (loop5): Remounting filesystem read-only [ 59.025996][ T963] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.030824][ T961] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.040323][ T959] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.052515][ T963] EXT4-fs (loop1): Remounting filesystem read-only [ 59.067600][ T959] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.070245][ T961] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.081831][ T959] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.089192][ T958] EXT4-fs (loop3): 1 orphan inode deleted [ 59.100529][ T963] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.117598][ T958] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.118481][ T961] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.143303][ T963] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.145983][ T969] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.153446][ T963] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.162566][ T954] EXT4-fs (loop0): 1 orphan inode deleted [ 59.175184][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.180978][ T954] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/17/file1 supports timestamps until 2038 (0x7fffffff) [ 59.188960][ T969] EXT4-fs (loop3): Remounting filesystem read-only [ 59.209372][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 59.214985][ T970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.216255][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 59.224942][ T969] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.248723][ T970] EXT4-fs (loop0): Remounting filesystem read-only [ 59.250495][ T969] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.255178][ T970] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.264536][ T969] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.275898][ T970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.296346][ T970] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.307187][ T973] loop2: detected capacity change from 0 to 512 [ 59.309202][ T974] loop1: detected capacity change from 0 to 512 [ 59.322880][ T977] loop5: detected capacity change from 0 to 512 [ 59.323659][ T978] loop4: detected capacity change from 0 to 512 [ 59.330091][ T974] EXT4-fs (loop1): 1 orphan inode deleted [ 59.340767][ T974] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.355091][ T973] EXT4-fs (loop2): 1 orphan inode deleted [ 59.359311][ T985] loop3: detected capacity change from 0 to 512 [ 59.362981][ T987] loop0: detected capacity change from 0 to 512 [ 59.372930][ T973] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/18/file1 supports timestamps until 2038 (0x7fffffff) [ 59.374468][ T988] EXT4-fs error (device loop1): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.401693][ T978] EXT4-fs (loop4): 1 orphan inode deleted [ 59.402198][ T992] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.407572][ T977] EXT4-fs (loop5): 1 orphan inode deleted [ 59.422191][ T988] EXT4-fs (loop1): Remounting filesystem read-only [ 59.422693][ T985] EXT4-fs (loop3): 1 orphan inode deleted [ 59.429671][ T978] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.434786][ T985] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/20/file1 supports timestamps until 2038 (0x7fffffff) [ 59.448738][ T977] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/18/file1 supports timestamps until 2038 (0x7fffffff) [ 59.463037][ T992] EXT4-fs (loop2): Remounting filesystem read-only [ 59.481372][ T997] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.484040][ T992] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.503816][ T992] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.513529][ T992] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.514827][ T998] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.525894][ T997] EXT4-fs (loop3): Remounting filesystem read-only [ 59.534821][ T998] EXT4-fs (loop4): Remounting filesystem read-only [ 59.541297][ T999] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.546989][ T997] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.556165][ T998] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.567587][ T987] EXT4-fs (loop0): 1 orphan inode deleted [ 59.579439][ T999] EXT4-fs (loop5): Remounting filesystem read-only [ 59.592392][ T999] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.594015][ T998] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.604407][ T987] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/18/file1 supports timestamps until 2038 (0x7fffffff) [ 59.613855][ T998] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.627426][ T997] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.638863][ T999] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.649601][ T997] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.671769][ T999] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.672215][ T1002] loop1: detected capacity change from 0 to 512 [ 59.686453][ T1000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.700750][ T1000] EXT4-fs (loop0): Remounting filesystem read-only [ 59.707282][ T1000] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.719049][ T1000] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.719916][ T1002] EXT4-fs (loop1): 1 orphan inode deleted [ 59.728537][ T1000] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.733993][ T1002] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/20/file1 supports timestamps until 2038 (0x7fffffff) [ 59.750431][ T1006] loop2: detected capacity change from 0 to 512 [ 59.769039][ T1008] loop3: detected capacity change from 0 to 512 [ 59.770196][ T1010] loop4: detected capacity change from 0 to 512 [ 59.775602][ T1012] loop5: detected capacity change from 0 to 512 [ 59.791268][ T1006] EXT4-fs (loop2): 1 orphan inode deleted [ 59.793335][ T1014] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.799483][ T1006] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.821477][ T1008] EXT4-fs (loop3): 1 orphan inode deleted [ 59.823235][ T1014] EXT4-fs (loop1): Remounting filesystem read-only [ 59.827251][ T1008] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/21/file1 supports timestamps until 2038 (0x7fffffff) [ 59.834045][ T1014] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.848708][ T1012] EXT4-fs (loop5): 1 orphan inode deleted [ 59.860565][ T1019] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.864293][ T1012] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.881492][ T1019] EXT4-fs (loop2): Remounting filesystem read-only [ 59.889606][ T1024] loop0: detected capacity change from 0 to 512 [ 59.893913][ T1019] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.900390][ T1014] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.920706][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.921088][ T1010] EXT4-fs (loop4): 1 orphan inode deleted [ 59.932570][ T1014] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.935711][ T1010] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/20/file1 supports timestamps until 2038 (0x7fffffff) [ 59.947169][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 59.965153][ T1027] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.970623][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 59.977393][ T1024] EXT4-fs (loop0): 1 orphan inode deleted [ 59.993316][ T1027] EXT4-fs (loop4): Remounting filesystem read-only [ 59.993408][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.000303][ T1027] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.009403][ T1024] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/19/file1 supports timestamps until 2038 (0x7fffffff) [ 60.020795][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 60.036706][ T1030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.040832][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 60.050993][ T1027] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.063554][ T1030] EXT4-fs (loop0): Remounting filesystem read-only [ 60.072773][ T1032] loop2: detected capacity change from 0 to 512 [ 60.087435][ T1035] loop1: detected capacity change from 0 to 512 [ 60.094183][ T1030] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.105936][ T1027] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.111041][ T1039] loop5: detected capacity change from 0 to 512 [ 60.120359][ T1037] loop3: detected capacity change from 0 to 512 [ 60.124804][ T1030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.140418][ T1030] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.153107][ T1032] EXT4-fs (loop2): 1 orphan inode deleted [ 60.158613][ T1035] EXT4-fs (loop1): 1 orphan inode deleted [ 60.158940][ T1032] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/20/file1 supports timestamps until 2038 (0x7fffffff) [ 60.166073][ T1035] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/21/file1 supports timestamps until 2038 (0x7fffffff) [ 60.183047][ T1046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.194343][ T1039] EXT4-fs (loop5): 1 orphan inode deleted [ 60.207823][ T1037] EXT4-fs (loop3): 1 orphan inode deleted [ 60.209304][ T1039] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/20/file1 supports timestamps until 2038 (0x7fffffff) [ 60.218232][ T1037] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/22/file1 supports timestamps until 2038 (0x7fffffff) [ 60.229108][ T1051] loop4: detected capacity change from 0 to 512 [ 60.243015][ T1052] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.258075][ T1052] EXT4-fs (loop5): Remounting filesystem read-only [ 60.258143][ T1046] EXT4-fs (loop2): Remounting filesystem read-only [ 60.271708][ T1046] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.283453][ T1052] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.285398][ T1054] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.304462][ T1052] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.304598][ T1046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.318238][ T1051] EXT4-fs (loop4): 1 orphan inode deleted [ 60.324587][ T1057] loop0: detected capacity change from 0 to 512 [ 60.328618][ T1051] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/21/file1 supports timestamps until 2038 (0x7fffffff) [ 60.335580][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.349510][ T1052] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.359148][ T1058] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.369382][ T1054] EXT4-fs (loop3): Remounting filesystem read-only [ 60.384763][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 60.385502][ T1046] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.391117][ T1054] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.402628][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 60.415512][ T1054] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.425427][ T1058] EXT4-fs (loop4): Remounting filesystem read-only [ 60.436353][ T1054] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.441036][ T1058] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.463684][ T1058] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.466822][ T1057] EXT4-fs (loop0): 1 orphan inode deleted [ 60.478929][ T1057] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/20/file1 supports timestamps until 2038 (0x7fffffff) [ 60.479643][ T1058] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.497009][ T1061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.514204][ T1061] EXT4-fs (loop0): Remounting filesystem read-only [ 60.520455][ T1061] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.532435][ T1061] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.536396][ T1063] loop1: detected capacity change from 0 to 512 [ 60.547048][ T1067] loop5: detected capacity change from 0 to 512 [ 60.551196][ T1065] loop2: detected capacity change from 0 to 512 [ 60.556277][ T1069] loop3: detected capacity change from 0 to 512 [ 60.567216][ T1061] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.591083][ T1072] loop4: detected capacity change from 0 to 512 [ 60.598804][ T1063] EXT4-fs (loop1): 1 orphan inode deleted [ 60.604999][ T1063] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/22/file1 supports timestamps until 2038 (0x7fffffff) [ 60.605034][ T1069] EXT4-fs (loop3): 1 orphan inode deleted [ 60.625175][ T1069] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/23/file1 supports timestamps until 2038 (0x7fffffff) [ 60.638785][ T1067] EXT4-fs (loop5): 1 orphan inode deleted [ 60.640987][ T1080] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.645043][ T1067] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/21/file1 supports timestamps until 2038 (0x7fffffff) [ 60.669520][ T1080] EXT4-fs (loop1): Remounting filesystem read-only [ 60.675641][ T1072] EXT4-fs (loop4): 1 orphan inode deleted [ 60.676410][ T1065] EXT4-fs (loop2): 1 orphan inode deleted [ 60.682061][ T1080] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.687099][ T1065] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/21/file1 supports timestamps until 2038 (0x7fffffff) [ 60.698826][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.713044][ T1072] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/22/file1 supports timestamps until 2038 (0x7fffffff) [ 60.725463][ T1086] loop0: detected capacity change from 0 to 512 [ 60.736779][ T1084] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.743479][ T1087] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.751217][ T1080] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.763271][ T1088] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.770289][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 60.784691][ T1087] EXT4-fs (loop2): Remounting filesystem read-only [ 60.792695][ T1080] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.793255][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 60.804644][ T1087] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.816392][ T1088] EXT4-fs (loop4): Remounting filesystem read-only [ 60.828397][ T1084] EXT4-fs (loop5): Remounting filesystem read-only [ 60.834998][ T1088] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.851734][ T1084] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.854478][ T1088] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.867569][ T1087] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.876216][ T1086] EXT4-fs (loop0): 1 orphan inode deleted [ 60.891786][ T1084] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.892336][ T1086] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/21/file1 supports timestamps until 2038 (0x7fffffff) [ 60.901211][ T1087] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.915928][ T1088] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.927652][ T1084] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.944898][ T1091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.963159][ T1093] loop3: detected capacity change from 0 to 512 [ 60.969923][ T1091] EXT4-fs (loop0): Remounting filesystem read-only [ 60.976368][ T1091] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.978569][ T1093] EXT4-fs (loop3): 1 orphan inode deleted [ 60.988283][ T1091] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.997707][ T1097] loop1: detected capacity change from 0 to 512 [ 61.003107][ T1093] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/24/file1 supports timestamps until 2038 (0x7fffffff) [ 61.014958][ T1101] loop5: detected capacity change from 0 to 512 [ 61.025766][ T1099] loop2: detected capacity change from 0 to 512 [ 61.029671][ T1091] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.049207][ T1104] loop4: detected capacity change from 0 to 512 [ 61.058485][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.070818][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 61.071180][ T1097] EXT4-fs (loop1): 1 orphan inode deleted [ 61.077149][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 61.083204][ T1101] EXT4-fs (loop5): 1 orphan inode deleted [ 61.094490][ T1099] EXT4-fs (loop2): 1 orphan inode deleted [ 61.099612][ T1097] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/23/file1 supports timestamps until 2038 (0x7fffffff) [ 61.105196][ T1101] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/22/file1 supports timestamps until 2038 (0x7fffffff) [ 61.120029][ T1099] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/22/file1 supports timestamps until 2038 (0x7fffffff) [ 61.136189][ T1104] EXT4-fs (loop4): 1 orphan inode deleted [ 61.154110][ T1114] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.155319][ T1104] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/23/file1 supports timestamps until 2038 (0x7fffffff) [ 61.164933][ T1116] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.188335][ T1114] EXT4-fs (loop2): Remounting filesystem read-only [ 61.189359][ T1115] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.194674][ T1114] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.207809][ T1119] loop3: detected capacity change from 0 to 512 [ 61.216064][ T1114] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.222236][ T1117] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.231614][ T1115] EXT4-fs (loop1): Remounting filesystem read-only [ 61.243148][ T1121] loop0: detected capacity change from 0 to 512 [ 61.253477][ T1117] EXT4-fs (loop4): Remounting filesystem read-only [ 61.259977][ T1117] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.262855][ T1114] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.271521][ T1115] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.282991][ T1116] EXT4-fs (loop5): Remounting filesystem read-only [ 61.294654][ T1117] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.310384][ T1116] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.310767][ T1119] EXT4-fs (loop3): 1 orphan inode deleted [ 61.322047][ T1115] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.336818][ T1117] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.336864][ T1119] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/25/file1 supports timestamps until 2038 (0x7fffffff) [ 61.362770][ T1115] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.374139][ T1116] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.378936][ T1126] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.383564][ T1116] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.393140][ T1121] EXT4-fs (loop0): 1 orphan inode deleted [ 61.406233][ T1126] EXT4-fs (loop3): Remounting filesystem read-only [ 61.411755][ T1121] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/22/file1 supports timestamps until 2038 (0x7fffffff) [ 61.430834][ T1126] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.443239][ T1126] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.453803][ T1126] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.455245][ T1127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.470100][ T1129] loop2: detected capacity change from 0 to 512 [ 61.475644][ T1127] EXT4-fs (loop0): Remounting filesystem read-only [ 61.487310][ T1127] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.499615][ T1127] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.511109][ T1131] loop4: detected capacity change from 0 to 512 [ 61.513664][ T1133] loop1: detected capacity change from 0 to 512 [ 61.517515][ T1127] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.531260][ T1129] EXT4-fs (loop2): 1 orphan inode deleted [ 61.543734][ T1133] EXT4-fs (loop1): 1 orphan inode deleted [ 61.544012][ T1140] loop5: detected capacity change from 0 to 512 [ 61.556158][ T1133] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/24/file1 supports timestamps until 2038 (0x7fffffff) [ 61.568078][ T1129] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/23/file1 supports timestamps until 2038 (0x7fffffff) [ 61.591022][ T1147] loop3: detected capacity change from 0 to 512 [ 61.592206][ T1140] EXT4-fs (loop5): 1 orphan inode deleted [ 61.597496][ T1131] EXT4-fs (loop4): 1 orphan inode deleted [ 61.603001][ T1140] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/23/file1 supports timestamps until 2038 (0x7fffffff) [ 61.612013][ T1149] loop0: detected capacity change from 0 to 512 [ 61.623561][ T1131] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/24/file1 supports timestamps until 2038 (0x7fffffff) [ 61.630233][ T1150] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.653072][ T1150] EXT4-fs (loop5): Remounting filesystem read-only [ 61.654105][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.659509][ T1150] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.681809][ T1151] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.688631][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.691144][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 61.700383][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 61.706617][ T1150] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.712970][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 61.722183][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 61.735841][ T1150] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.746945][ T1151] EXT4-fs (loop4): Remounting filesystem read-only [ 61.764725][ T1151] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.768786][ T1149] EXT4-fs (loop0): 1 orphan inode deleted [ 61.776648][ T1151] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.783380][ T1149] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/23/file1 supports timestamps until 2038 (0x7fffffff) [ 61.791331][ T1151] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.805371][ T1147] EXT4-fs (loop3): 1 orphan inode deleted [ 61.821480][ T1156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.828361][ T1160] loop2: detected capacity change from 0 to 512 [ 61.839223][ T1158] loop1: detected capacity change from 0 to 512 [ 61.840424][ T1156] EXT4-fs (loop0): Remounting filesystem read-only [ 61.845470][ T1147] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/26/file1 supports timestamps until 2038 (0x7fffffff) [ 61.852198][ T1156] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.868390][ T1161] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.882592][ T1164] loop5: detected capacity change from 0 to 512 [ 61.894281][ T1156] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.894384][ T1161] EXT4-fs (loop3): Remounting filesystem read-only [ 61.903946][ T1156] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.911044][ T1158] EXT4-fs (loop1): 1 orphan inode deleted [ 61.922095][ T1161] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 61.930893][ T1158] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/25/file1 supports timestamps until 2038 (0x7fffffff) [ 61.939706][ T1161] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.962231][ T1160] EXT4-fs (loop2): 1 orphan inode deleted [ 61.968116][ T1161] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 61.969246][ T1170] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.988623][ T1164] EXT4-fs (loop5): 1 orphan inode deleted [ 61.994345][ T1164] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/24/file1 supports timestamps until 2038 (0x7fffffff) [ 61.994360][ T1160] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/24/file1 supports timestamps until 2038 (0x7fffffff) [ 62.013879][ T1170] EXT4-fs (loop1): Remounting filesystem read-only [ 62.025166][ T1173] loop4: detected capacity change from 0 to 512 [ 62.028722][ T1170] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.046570][ T1170] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.050291][ T1175] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.062257][ T1176] loop0: detected capacity change from 0 to 512 [ 62.066303][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.071545][ T1175] EXT4-fs (loop2): Remounting filesystem read-only [ 62.080383][ T1170] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.098128][ T1175] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.109673][ T1175] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.110116][ T1173] EXT4-fs (loop4): 1 orphan inode deleted [ 62.119248][ T1175] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.124432][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 62.136341][ T1173] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/25/file1 supports timestamps until 2038 (0x7fffffff) [ 62.142135][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 62.143055][ T1176] EXT4-fs (loop0): 1 orphan inode deleted [ 62.173257][ T1176] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/24/file1 supports timestamps until 2038 (0x7fffffff) [ 62.173447][ T1182] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3850: comm syz-executor.4: Allocating blocks 39-40 which overlap fs metadata [ 62.201194][ T1182] EXT4-fs (loop4): Remounting filesystem read-only [ 62.209202][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.214589][ T1185] loop3: detected capacity change from 0 to 512 [ 62.218818][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 62.231088][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 62.246627][ T1191] loop5: detected capacity change from 0 to 512 [ 62.246696][ T1187] loop1: detected capacity change from 0 to 512 [ 62.254247][ T1189] loop2: detected capacity change from 0 to 512 [ 62.265158][ T406] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 62.291213][ T1201] loop4: detected capacity change from 0 to 512 [ 62.298071][ T1189] EXT4-fs (loop2): 1 orphan inode deleted [ 62.299391][ T1202] loop0: detected capacity change from 0 to 512 [ 62.303613][ T1189] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/25/file1 supports timestamps until 2038 (0x7fffffff) [ 62.324392][ T1187] EXT4-fs (loop1): 1 orphan inode deleted [ 62.330076][ T1185] EXT4-fs (loop3): 1 orphan inode deleted [ 62.336092][ T1191] EXT4-fs (loop5): 1 orphan inode deleted [ 62.339911][ T1205] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.341791][ T1185] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/27/file1 supports timestamps until 2038 (0x7fffffff) [ 62.351001][ T1191] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/25/file1 supports timestamps until 2038 (0x7fffffff) [ 62.368206][ T1187] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/26/file1 supports timestamps until 2038 (0x7fffffff) [ 62.381811][ T1206] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.398720][ T1205] EXT4-fs (loop2): Remounting filesystem read-only [ 62.409206][ T1205] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.410348][ T1209] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.425077][ T1207] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.439388][ T1209] EXT4-fs (loop1): Remounting filesystem read-only [ 62.439705][ T1201] EXT4-fs (loop4): 1 orphan inode deleted [ 62.445742][ T1209] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.451780][ T1201] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/26/file1 supports timestamps until 2038 (0x7fffffff) [ 62.463061][ T1206] EXT4-fs (loop3): Remounting filesystem read-only [ 62.477084][ T1205] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.483222][ T1209] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.492451][ T1206] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.502834][ T1207] EXT4-fs (loop5): Remounting filesystem read-only [ 62.513216][ T1206] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.519486][ T1205] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.529355][ T1207] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 62.542088][ T1212] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.551468][ T1209] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.551784][ T1202] EXT4-fs (loop0): 1 orphan inode deleted [ 62.561409][ T1207] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.572835][ T1202] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/25/file1 supports timestamps until 2038 (0x7fffffff) [ 62.578162][ T1206] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.592919][ T1212] EXT4-fs (loop4): Remounting filesystem read-only [ 62.605549][ T1207] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 62.620479][ T1212] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.648681][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.648829][ T1212] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.657959][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 62.668897][ T1212] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.675960][ T1215] loop2: detected capacity change from 0 to 512 [ 62.685458][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 62.709975][ T1215] EXT4-fs (loop2): 1 orphan inode deleted [ 62.711050][ T1218] loop3: detected capacity change from 0 to 512 [ 62.715671][ T1215] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/26/file1 supports timestamps until 2038 (0x7fffffff) [ 62.733781][ T1221] loop1: detected capacity change from 0 to 512 [ 62.737618][ T1223] loop0: detected capacity change from 0 to 512 [ 62.749587][ T1225] loop4: detected capacity change from 0 to 512 [ 62.759167][ T1228] loop5: detected capacity change from 0 to 512 [ 62.760202][ T1227] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.775287][ T1225] EXT4-fs (loop4): 1 orphan inode deleted [ 62.780987][ T1227] EXT4-fs (loop2): Remounting filesystem read-only [ 62.781331][ T1218] EXT4-fs (loop3): 1 orphan inode deleted [ 62.787425][ T1227] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.793417][ T1221] EXT4-fs (loop1): 1 orphan inode deleted [ 62.805288][ T1227] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.810536][ T1225] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/27/file1 supports timestamps until 2038 (0x7fffffff) [ 62.833940][ T1218] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/28/file1 supports timestamps until 2038 (0x7fffffff) [ 62.833949][ T1227] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.847980][ T1223] EXT4-fs (loop0): 1 orphan inode deleted [ 62.859789][ T1221] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/27/file1 supports timestamps until 2038 (0x7fffffff) [ 62.865168][ T1223] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/26/file1 supports timestamps until 2038 (0x7fffffff) [ 62.880453][ T1228] EXT4-fs (loop5): 1 orphan inode deleted [ 62.898767][ T1240] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.899475][ T1228] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/26/file1 supports timestamps until 2038 (0x7fffffff) [ 62.910187][ T1241] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.926217][ T1240] EXT4-fs (loop4): Remounting filesystem read-only [ 62.936633][ T1242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.938392][ T1240] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 62.950656][ T1242] EXT4-fs (loop0): Remounting filesystem read-only [ 62.965841][ T1242] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.966541][ T1243] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.977752][ T1241] EXT4-fs (loop1): Remounting filesystem read-only [ 62.993262][ T1240] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.998248][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.011647][ T1243] EXT4-fs (loop5): Remounting filesystem read-only [ 63.011711][ T1242] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.018165][ T1243] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.038538][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 63.038542][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 63.039087][ T1240] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 63.048141][ T1241] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 63.067884][ T1242] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.079138][ T1241] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.091848][ T1243] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.101870][ T1245] loop2: detected capacity change from 0 to 512 [ 63.109372][ T1243] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.127210][ T1241] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 63.143876][ T1247] loop3: detected capacity change from 0 to 512 [ 63.148647][ T1245] EXT4-fs (loop2): 1 orphan inode deleted [ 63.155530][ T1245] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/27/file1 supports timestamps until 2038 (0x7fffffff) [ 63.158646][ T1247] EXT4-fs (loop3): 1 orphan inode deleted [ 63.174790][ T1254] loop4: detected capacity change from 0 to 512 [ 63.175353][ T1247] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/29/file1 supports timestamps until 2038 (0x7fffffff) [ 63.194030][ T1255] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.199017][ T1256] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.204811][ T1255] EXT4-fs (loop2): Remounting filesystem read-only [ 63.218456][ T1259] loop0: detected capacity change from 0 to 512 [ 63.220213][ T1255] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.229645][ T1259] EXT4-fs (loop0): 1 orphan inode deleted [ 63.243670][ T1256] EXT4-fs (loop3): Remounting filesystem read-only [ 63.245186][ T1266] loop5: detected capacity change from 0 to 512 [ 63.250056][ T1255] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.258272][ T1265] loop1: detected capacity change from 0 to 512 [ 63.265338][ T1259] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/27/file1 supports timestamps until 2038 (0x7fffffff) [ 63.271808][ T1254] EXT4-fs (loop4): 1 orphan inode deleted [ 63.285647][ T1255] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.291403][ T1256] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.302975][ T1254] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/28/file1 supports timestamps until 2038 (0x7fffffff) [ 63.328090][ T1256] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.337724][ T1256] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.340170][ T1268] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.358881][ T1268] EXT4-fs (loop0): Remounting filesystem read-only [ 63.359073][ T1267] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.365407][ T1268] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.375671][ T1267] EXT4-fs (loop4): Remounting filesystem read-only [ 63.388987][ T1268] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.392132][ T1267] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 63.401747][ T1268] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.413189][ T1267] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.425637][ T1266] EXT4-fs (loop5): 1 orphan inode deleted [ 63.433550][ T1267] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 63.434607][ T1265] EXT4-fs (loop1): 1 orphan inode deleted [ 63.443401][ T1266] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/27/file1 supports timestamps until 2038 (0x7fffffff) [ 63.454250][ T1274] loop2: detected capacity change from 0 to 512 [ 63.461045][ T1277] loop3: detected capacity change from 0 to 512 [ 63.470781][ T1275] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.476720][ T1265] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/28/file1 supports timestamps until 2038 (0x7fffffff) [ 63.497064][ T1275] EXT4-fs (loop5): Remounting filesystem read-only [ 63.513217][ T1275] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.516815][ T1274] EXT4-fs (loop2): 1 orphan inode deleted [ 63.528037][ T1275] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.530982][ T1277] EXT4-fs (loop3): 1 orphan inode deleted [ 63.540908][ T1274] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/28/file1 supports timestamps until 2038 (0x7fffffff) [ 63.545596][ T1277] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/30/file1 supports timestamps until 2038 (0x7fffffff) [ 63.561565][ T1275] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.573289][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.594321][ T1283] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.599175][ T1287] loop4: detected capacity change from 0 to 512 [ 63.610041][ T1283] EXT4-fs (loop2): Remounting filesystem read-only [ 63.612623][ T1285] loop0: detected capacity change from 0 to 512 [ 63.623020][ T1283] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.623031][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 63.640893][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 63.641550][ T1283] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.653976][ T1285] EXT4-fs (loop0): 1 orphan inode deleted 2023/12/29 22:13:26 executed programs: 179 [ 63.661765][ T1283] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.679018][ T1285] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/28/file1 supports timestamps until 2038 (0x7fffffff) [ 63.679999][ T1287] EXT4-fs (loop4): 1 orphan inode deleted [ 63.700787][ T1287] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/29/file1 supports timestamps until 2038 (0x7fffffff) [ 63.700863][ T1294] loop5: detected capacity change from 0 to 512 [ 63.722114][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.731537][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 63.739975][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 63.740245][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.751948][ T1294] EXT4-fs (loop5): 1 orphan inode deleted [ 63.766049][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 63.772536][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 63.781388][ T1294] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/28/file1 supports timestamps until 2038 (0x7fffffff) [ 63.799771][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.801026][ T1300] loop1: detected capacity change from 0 to 512 [ 63.810177][ T1301] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.824267][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 63.824524][ T1301] EXT4-fs (loop5): Remounting filesystem read-only [ 63.830840][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 63.840107][ T1303] loop2: detected capacity change from 0 to 512 [ 63.849144][ T1301] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.856420][ T1305] loop3: detected capacity change from 0 to 512 [ 63.872027][ T1301] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.881493][ T1301] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.882909][ T1307] loop0: detected capacity change from 0 to 512 [ 63.899774][ T1300] EXT4-fs (loop1): 1 orphan inode deleted [ 63.905852][ T1305] EXT4-fs (loop3): 1 orphan inode deleted [ 63.905957][ T1300] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/29/file1 supports timestamps until 2038 (0x7fffffff) [ 63.912166][ T1305] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/31/file1 supports timestamps until 2038 (0x7fffffff) [ 63.931320][ T1303] EXT4-fs (loop2): 1 orphan inode deleted [ 63.943199][ T1317] loop4: detected capacity change from 0 to 512 [ 63.947540][ T1318] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.962324][ T1303] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/29/file1 supports timestamps until 2038 (0x7fffffff) [ 63.977169][ T1319] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.978524][ T1307] EXT4-fs (loop0): 1 orphan inode deleted [ 63.986533][ T1318] EXT4-fs (loop3): Remounting filesystem read-only [ 63.994590][ T1307] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/29/file1 supports timestamps until 2038 (0x7fffffff) [ 63.999284][ T1318] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.016713][ T1319] EXT4-fs (loop1): Remounting filesystem read-only [ 64.025802][ T1318] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.034304][ T1323] loop5: detected capacity change from 0 to 512 [ 64.040157][ T1319] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.057543][ T1318] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.057764][ T1317] EXT4-fs (loop4): 1 orphan inode deleted [ 64.070134][ T1319] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.076155][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.094647][ T1319] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.097071][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 64.106291][ T1317] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/30/file1 supports timestamps until 2038 (0x7fffffff) [ 64.118760][ T1323] EXT4-fs (loop5): 1 orphan inode deleted [ 64.127049][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 64.145600][ T1323] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/29/file1 supports timestamps until 2038 (0x7fffffff) [ 64.146894][ T1328] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.176830][ T1328] EXT4-fs (loop4): Remounting filesystem read-only [ 64.176860][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.183396][ T1328] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 64.195933][ T1331] loop3: detected capacity change from 0 to 512 [ 64.205302][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 64.220698][ T1334] loop1: detected capacity change from 0 to 512 [ 64.228910][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 64.230979][ T1336] loop2: detected capacity change from 0 to 512 [ 64.246485][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.255997][ T1328] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.265524][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 64.265531][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 64.284423][ T1328] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 64.284734][ T1331] EXT4-fs (loop3): 1 orphan inode deleted [ 64.302119][ T1331] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/32/file1 supports timestamps until 2038 (0x7fffffff) [ 64.302519][ T1336] EXT4-fs (loop2): 1 orphan inode deleted [ 64.319368][ T1341] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.322540][ T1336] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/30/file1 supports timestamps until 2038 (0x7fffffff) [ 64.333001][ T1341] EXT4-fs (loop3): Remounting filesystem read-only [ 64.351679][ T1341] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.352043][ T1334] EXT4-fs (loop1): 1 orphan inode deleted [ 64.368730][ T1341] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.369447][ T1334] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/30/file1 supports timestamps until 2038 (0x7fffffff) [ 64.379570][ T1345] loop0: detected capacity change from 0 to 512 [ 64.392295][ T1341] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.401856][ T1346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.419005][ T1346] EXT4-fs (loop2): Remounting filesystem read-only [ 64.425515][ T1346] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 64.426511][ T1345] EXT4-fs (loop0): 1 orphan inode deleted [ 64.437549][ T1346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.447123][ T1351] loop5: detected capacity change from 0 to 512 [ 64.452319][ T1345] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/30/file1 supports timestamps until 2038 (0x7fffffff) [ 64.461533][ T1353] loop4: detected capacity change from 0 to 512 [ 64.472464][ T1346] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 64.479071][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.499623][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 64.506189][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 64.518742][ T1354] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.528165][ T1354] EXT4-fs (loop0): Remounting filesystem read-only [ 64.528596][ T1353] EXT4-fs (loop4): 1 orphan inode deleted [ 64.534764][ T1354] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.540664][ T1351] EXT4-fs (loop5): 1 orphan inode deleted [ 64.557687][ T1353] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/31/file1 supports timestamps until 2038 (0x7fffffff) [ 64.558574][ T1360] loop3: detected capacity change from 0 to 512 [ 64.572006][ T1351] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/30/file1 supports timestamps until 2038 (0x7fffffff) [ 64.581785][ T1362] loop1: detected capacity change from 0 to 512 [ 64.592738][ T1354] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.608125][ T1354] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.619987][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.620496][ T1366] loop2: detected capacity change from 0 to 512 [ 64.633378][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 64.641711][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 64.642557][ T1360] EXT4-fs (loop3): 1 orphan inode deleted [ 64.658952][ T1360] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/33/file1 supports timestamps until 2038 (0x7fffffff) [ 64.659100][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.673541][ T1362] EXT4-fs (loop1): 1 orphan inode deleted [ 64.684856][ T1372] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.697179][ T1362] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/31/file1 supports timestamps until 2038 (0x7fffffff) [ 64.697351][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 64.711631][ T1372] EXT4-fs (loop3): Remounting filesystem read-only [ 64.725004][ T1372] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.725641][ T1374] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.747439][ T1377] loop0: detected capacity change from 0 to 512 [ 64.755364][ T1378] loop5: detected capacity change from 0 to 512 [ 64.758307][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 64.762397][ T1366] EXT4-fs (loop2): 1 orphan inode deleted [ 64.774013][ T1372] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.779681][ T1366] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/31/file1 supports timestamps until 2038 (0x7fffffff) [ 64.787518][ T1374] EXT4-fs (loop1): Remounting filesystem read-only [ 64.807801][ T1374] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.808030][ T1372] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.819372][ T1374] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.840836][ T1379] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.841047][ T1374] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.850426][ T1379] EXT4-fs (loop2): Remounting filesystem read-only [ 64.863281][ T1378] EXT4-fs (loop5): 1 orphan inode deleted [ 64.867840][ T1379] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 64.876295][ T1377] EXT4-fs (loop0): 1 orphan inode deleted [ 64.885164][ T1378] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/31/file1 supports timestamps until 2038 (0x7fffffff) [ 64.890711][ T1377] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/31/file1 supports timestamps until 2038 (0x7fffffff) [ 64.904482][ T1379] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.930291][ T1385] loop4: detected capacity change from 0 to 512 [ 64.938136][ T1379] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 64.939945][ T1387] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.950962][ T1386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.959211][ T1387] EXT4-fs (loop5): Remounting filesystem read-only [ 64.973377][ T1392] loop1: detected capacity change from 0 to 512 [ 64.976409][ T1387] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 64.981982][ T1390] loop3: detected capacity change from 0 to 512 [ 64.998668][ T1386] EXT4-fs (loop0): Remounting filesystem read-only [ 64.998841][ T1385] EXT4-fs (loop4): 1 orphan inode deleted [ 65.005064][ T1386] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.010995][ T1387] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.031498][ T1385] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/32/file1 supports timestamps until 2038 (0x7fffffff) [ 65.032408][ T1387] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.050504][ T1386] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.067250][ T1395] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.070088][ T1392] EXT4-fs (loop1): 1 orphan inode deleted [ 65.076740][ T1386] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.082879][ T1395] EXT4-fs (loop4): Remounting filesystem read-only [ 65.093638][ T1392] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/32/file1 supports timestamps until 2038 (0x7fffffff) [ 65.099845][ T1395] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.117136][ T1398] loop2: detected capacity change from 0 to 512 [ 65.131305][ T1395] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.139692][ T1400] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.140721][ T1395] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.149899][ T1400] EXT4-fs (loop1): Remounting filesystem read-only [ 65.162108][ T1390] EXT4-fs (loop3): 1 orphan inode deleted [ 65.167356][ T1400] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.173075][ T1390] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/34/file1 supports timestamps until 2038 (0x7fffffff) [ 65.199637][ T1404] loop5: detected capacity change from 0 to 512 [ 65.200832][ T1398] EXT4-fs (loop2): 1 orphan inode deleted [ 65.205981][ T1400] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.220951][ T1400] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.221270][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.232453][ T1398] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/32/file1 supports timestamps until 2038 (0x7fffffff) [ 65.242260][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 65.263715][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 65.266185][ T1404] EXT4-fs (loop5): 1 orphan inode deleted [ 65.280830][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.281908][ T1404] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/32/file1 supports timestamps until 2038 (0x7fffffff) [ 65.290589][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 65.311577][ T1412] loop0: detected capacity change from 0 to 512 [ 65.314109][ T1415] loop4: detected capacity change from 0 to 512 [ 65.318631][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 65.331433][ T1417] loop1: detected capacity change from 0 to 512 [ 65.343249][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.352683][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 65.354554][ T1422] loop3: detected capacity change from 0 to 512 [ 65.359335][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 65.376909][ T1417] EXT4-fs (loop1): 1 orphan inode deleted [ 65.376909][ T1412] EXT4-fs (loop0): 1 orphan inode deleted [ 65.376933][ T1412] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/32/file1 supports timestamps until 2038 (0x7fffffff) [ 65.387058][ T1427] loop2: detected capacity change from 0 to 512 [ 65.388380][ T1417] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/33/file1 supports timestamps until 2038 (0x7fffffff) [ 65.402689][ T1415] EXT4-fs (loop4): 1 orphan inode deleted [ 65.428176][ T1415] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/33/file1 supports timestamps until 2038 (0x7fffffff) [ 65.429248][ T1431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.444961][ T1429] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.452123][ T1422] EXT4-fs (loop3): 1 orphan inode deleted [ 65.461497][ T1432] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.466542][ T1422] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/35/file1 supports timestamps until 2038 (0x7fffffff) [ 65.479829][ T1434] loop5: detected capacity change from 0 to 512 [ 65.489484][ T1432] EXT4-fs (loop4): Remounting filesystem read-only [ 65.495506][ T1431] EXT4-fs (loop0): Remounting filesystem read-only [ 65.501694][ T1432] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.509744][ T1429] EXT4-fs (loop1): Remounting filesystem read-only [ 65.519540][ T1432] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.526443][ T1436] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.535175][ T1432] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.544998][ T1431] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.556310][ T1429] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.578854][ T1431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.580301][ T1427] EXT4-fs (loop2): 1 orphan inode deleted [ 65.589099][ T1436] EXT4-fs (loop3): Remounting filesystem read-only [ 65.593771][ T1431] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.600270][ T1436] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.611530][ T1427] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/33/file1 supports timestamps until 2038 (0x7fffffff) [ 65.622822][ T1429] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.646423][ T1436] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.655762][ T1436] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.655777][ T1429] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.672867][ T1439] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.681150][ T1434] EXT4-fs (loop5): 1 orphan inode deleted [ 65.688706][ T1439] EXT4-fs (loop2): Remounting filesystem read-only [ 65.694730][ T1434] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/33/file1 supports timestamps until 2038 (0x7fffffff) [ 65.714808][ T1439] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 65.719942][ T1442] loop4: detected capacity change from 0 to 512 [ 65.727248][ T1443] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.741516][ T1439] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.741837][ T1443] EXT4-fs (loop5): Remounting filesystem read-only [ 65.754139][ T1439] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 65.757220][ T1443] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.780191][ T1443] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.780640][ T1442] EXT4-fs (loop4): 1 orphan inode deleted [ 65.790019][ T1443] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.795232][ T1442] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/34/file1 supports timestamps until 2038 (0x7fffffff) [ 65.814662][ T1447] loop0: detected capacity change from 0 to 512 [ 65.823356][ T1448] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.837634][ T1451] loop3: detected capacity change from 0 to 512 [ 65.844742][ T1448] EXT4-fs (loop4): Remounting filesystem read-only [ 65.845797][ T1452] loop1: detected capacity change from 0 to 512 [ 65.851182][ T1448] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.858753][ T1447] EXT4-fs (loop0): 1 orphan inode deleted [ 65.869091][ T1448] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.874448][ T1447] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/33/file1 supports timestamps until 2038 (0x7fffffff) [ 65.889147][ T1458] loop2: detected capacity change from 0 to 512 [ 65.901022][ T1462] loop5: detected capacity change from 0 to 512 [ 65.904493][ T1448] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.921641][ T1463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.922875][ T1451] EXT4-fs (loop3): 1 orphan inode deleted [ 65.933764][ T1452] EXT4-fs (loop1): 1 orphan inode deleted [ 65.942059][ T1451] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/36/file1 supports timestamps until 2038 (0x7fffffff) [ 65.942902][ T1452] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/34/file1 supports timestamps until 2038 (0x7fffffff) [ 65.958363][ T1464] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.970901][ T1463] EXT4-fs (loop0): Remounting filesystem read-only [ 65.982264][ T1467] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.995672][ T1463] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.996559][ T1458] EXT4-fs (loop2): 1 orphan inode deleted [ 66.007493][ T1464] EXT4-fs (loop3): Remounting filesystem read-only [ 66.013853][ T1458] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/34/file1 supports timestamps until 2038 (0x7fffffff) [ 66.019077][ T1467] EXT4-fs (loop1): Remounting filesystem read-only [ 66.033100][ T1463] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.039352][ T1467] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.050054][ T1464] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.062633][ T1463] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.073654][ T1462] EXT4-fs (loop5): 1 orphan inode deleted [ 66.084356][ T1467] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.090584][ T1462] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/34/file1 supports timestamps until 2038 (0x7fffffff) [ 66.099422][ T1470] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.123028][ T1464] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.123417][ T1470] EXT4-fs (loop2): Remounting filesystem read-only [ 66.133366][ T1467] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.138558][ T1470] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.152235][ T1473] loop4: detected capacity change from 0 to 512 [ 66.162151][ T1471] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.176764][ T1470] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.177243][ T1464] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.187086][ T1471] EXT4-fs (loop5): Remounting filesystem read-only [ 66.204182][ T1470] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.205795][ T1471] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.221458][ T1473] EXT4-fs (loop4): 1 orphan inode deleted [ 66.227154][ T1471] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.232827][ T1473] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/35/file1 supports timestamps until 2038 (0x7fffffff) [ 66.242234][ T1471] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.260319][ T1477] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.270636][ T1479] loop0: detected capacity change from 0 to 512 [ 66.276722][ T1477] EXT4-fs (loop4): Remounting filesystem read-only [ 66.290089][ T1477] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.301766][ T1477] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.302310][ T1479] EXT4-fs (loop0): 1 orphan inode deleted [ 66.311218][ T1477] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.316633][ T1479] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/34/file1 supports timestamps until 2038 (0x7fffffff) [ 66.333093][ T1485] loop2: detected capacity change from 0 to 512 [ 66.344991][ T1483] loop1: detected capacity change from 0 to 512 [ 66.349987][ T1487] loop3: detected capacity change from 0 to 512 [ 66.364464][ T352] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.374833][ T1483] EXT4-fs (loop1): 1 orphan inode deleted [ 66.384409][ T1495] loop5: detected capacity change from 0 to 512 [ 66.388069][ T352] EXT4-fs (loop0): Remounting filesystem read-only [ 66.391627][ T1483] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/35/file1 supports timestamps until 2038 (0x7fffffff) [ 66.400719][ T1497] loop4: detected capacity change from 0 to 512 [ 66.415133][ T352] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 66.418355][ T1498] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.437750][ T1498] EXT4-fs (loop1): Remounting filesystem read-only [ 66.439094][ T1487] EXT4-fs (loop3): 1 orphan inode deleted [ 66.449972][ T1498] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.450894][ T1487] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/37/file1 supports timestamps until 2038 (0x7fffffff) [ 66.462255][ T1495] EXT4-fs (loop5): 1 orphan inode deleted [ 66.476074][ T1498] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.484647][ T1497] EXT4-fs (loop4): 1 orphan inode deleted [ 66.492183][ T1495] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/35/file1 supports timestamps until 2038 (0x7fffffff) [ 66.499311][ T1506] loop0: detected capacity change from 0 to 512 [ 66.510842][ T1497] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/36/file1 supports timestamps until 2038 (0x7fffffff) [ 66.521927][ T1485] EXT4-fs (loop2): 1 orphan inode deleted [ 66.531848][ T1498] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.542788][ T1508] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.558400][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.558837][ T1507] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.568459][ T1485] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/35/file1 supports timestamps until 2038 (0x7fffffff) [ 66.577391][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 66.597877][ T1507] EXT4-fs (loop5): Remounting filesystem read-only [ 66.604193][ T1508] EXT4-fs (loop4): Remounting filesystem read-only [ 66.610603][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 66.611024][ T1509] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.622559][ T1508] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.631831][ T1507] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.654916][ T1507] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.654921][ T1508] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.664292][ T1509] EXT4-fs (loop2): Remounting filesystem read-only [ 66.673588][ T1507] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.679628][ T1509] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.693535][ T1508] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.706342][ T1514] loop1: detected capacity change from 0 to 512 [ 66.716565][ T1515] loop3: detected capacity change from 0 to 512 [ 66.727447][ T1509] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.737459][ T1506] EXT4-fs (loop0): 1 orphan inode deleted [ 66.743094][ T1509] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.748135][ T1506] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/35/file1 supports timestamps until 2038 (0x7fffffff) [ 66.755293][ T1515] EXT4-fs (loop3): 1 orphan inode deleted [ 66.774350][ T1515] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/38/file1 supports timestamps until 2038 (0x7fffffff) [ 66.778350][ T1518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.790985][ T1520] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.809627][ T1518] EXT4-fs (loop0): Remounting filesystem read-only [ 66.816112][ T1520] EXT4-fs (loop3): Remounting filesystem read-only [ 66.819242][ T1523] loop5: detected capacity change from 0 to 512 [ 66.822726][ T1518] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.831327][ T1520] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.851611][ T1514] EXT4-fs (loop1): 1 orphan inode deleted [ 66.852756][ T1525] loop4: detected capacity change from 0 to 512 [ 66.857432][ T1518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.872811][ T1514] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/36/file1 supports timestamps until 2038 (0x7fffffff) [ 66.873491][ T1518] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.898866][ T1520] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.908840][ T1520] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.911459][ T1529] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.921540][ T1525] EXT4-fs (loop4): 1 orphan inode deleted [ 66.929684][ T1529] EXT4-fs (loop1): Remounting filesystem read-only [ 66.941700][ T1529] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.941903][ T1525] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/37/file1 supports timestamps until 2038 (0x7fffffff) [ 66.953361][ T1529] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.977209][ T1532] loop2: detected capacity change from 0 to 512 [ 66.979147][ T1533] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.992725][ T1533] EXT4-fs (loop4): Remounting filesystem read-only [ 66.992750][ T1523] EXT4-fs (loop5): 1 orphan inode deleted [ 66.999127][ T1533] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.005128][ T1523] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/36/file1 supports timestamps until 2038 (0x7fffffff) [ 67.018243][ T1529] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.041636][ T1533] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.044619][ T1534] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.051912][ T1533] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.065269][ T1534] EXT4-fs (loop5): Remounting filesystem read-only [ 67.074143][ T1537] loop0: detected capacity change from 0 to 512 [ 67.078647][ T1534] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.098992][ T1540] loop3: detected capacity change from 0 to 512 [ 67.100976][ T1532] EXT4-fs (loop2): 1 orphan inode deleted [ 67.105250][ T1534] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.111152][ T1532] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/36/file1 supports timestamps until 2038 (0x7fffffff) [ 67.134928][ T1537] EXT4-fs (loop0): 1 orphan inode deleted [ 67.135445][ T1534] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.141602][ T1537] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/36/file1 supports timestamps until 2038 (0x7fffffff) [ 67.169923][ T1545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.171854][ T1544] loop1: detected capacity change from 0 to 512 [ 67.185967][ T1545] EXT4-fs (loop0): Remounting filesystem read-only [ 67.193786][ T1545] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.195639][ T1540] EXT4-fs (loop3): 1 orphan inode deleted [ 67.208903][ T1550] loop4: detected capacity change from 0 to 512 [ 67.211128][ T1540] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/39/file1 supports timestamps until 2038 (0x7fffffff) [ 67.217058][ T1545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.232264][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.252338][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 67.253334][ T1553] loop5: detected capacity change from 0 to 512 [ 67.258703][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 67.264983][ T1545] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.276864][ T1555] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.289262][ T1544] EXT4-fs (loop1): 1 orphan inode deleted [ 67.302796][ T1555] EXT4-fs (loop3): Remounting filesystem read-only [ 67.305340][ T1544] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/37/file1 supports timestamps until 2038 (0x7fffffff) [ 67.309235][ T1555] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.334809][ T1555] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.344817][ T1555] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.348669][ T1560] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.356777][ T1550] EXT4-fs (loop4): 1 orphan inode deleted [ 67.371259][ T1550] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/38/file1 supports timestamps until 2038 (0x7fffffff) [ 67.371555][ T1553] EXT4-fs (loop5): 1 orphan inode deleted [ 67.385183][ T1560] EXT4-fs (loop1): Remounting filesystem read-only [ 67.390752][ T1553] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/37/file1 supports timestamps until 2038 (0x7fffffff) [ 67.400628][ T1563] loop2: detected capacity change from 0 to 512 [ 67.413509][ T1564] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.418820][ T1560] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.426372][ T1564] EXT4-fs (loop5): Remounting filesystem read-only [ 67.437894][ T1565] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.447579][ T1567] loop0: detected capacity change from 0 to 512 [ 67.459348][ T1564] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.462970][ T1565] EXT4-fs (loop4): Remounting filesystem read-only [ 67.470998][ T1564] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.486508][ T1564] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.488606][ T1565] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.499091][ T1560] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.514836][ T1565] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.519412][ T1567] EXT4-fs (loop0): 1 orphan inode deleted [ 67.528355][ T1560] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.533275][ T1567] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/37/file1 supports timestamps until 2038 (0x7fffffff) [ 67.547083][ T1565] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.561193][ T1573] loop3: detected capacity change from 0 to 512 [ 67.571702][ T1563] EXT4-fs (loop2): 1 orphan inode deleted [ 67.583108][ T1563] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/37/file1 supports timestamps until 2038 (0x7fffffff) [ 67.585955][ T1574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.606645][ T1574] EXT4-fs (loop0): Remounting filesystem read-only [ 67.612986][ T1574] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.614077][ T1576] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.624439][ T1574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.634016][ T1573] EXT4-fs (loop3): 1 orphan inode deleted [ 67.646790][ T1579] loop4: detected capacity change from 0 to 512 [ 67.653500][ T1583] loop1: detected capacity change from 0 to 512 [ 67.655754][ T1576] EXT4-fs (loop2): Remounting filesystem read-only [ 67.662824][ T1581] loop5: detected capacity change from 0 to 512 [ 67.672922][ T1574] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.673458][ T1573] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/40/file1 supports timestamps until 2038 (0x7fffffff) [ 67.685969][ T1576] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.710028][ T1576] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.721268][ T1585] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.730561][ T1576] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.731278][ T1583] EXT4-fs (loop1): 1 orphan inode deleted [ 67.742289][ T1581] EXT4-fs (loop5): 1 orphan inode deleted [ 67.747429][ T1583] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/38/file1 supports timestamps until 2038 (0x7fffffff) [ 67.753314][ T1581] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/38/file1 supports timestamps until 2038 (0x7fffffff) [ 67.767167][ T1585] EXT4-fs (loop3): Remounting filesystem read-only [ 67.781583][ T1579] EXT4-fs (loop4): 1 orphan inode deleted [ 67.790651][ T1592] loop0: detected capacity change from 0 to 512 [ 67.792991][ T1579] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/39/file1 supports timestamps until 2038 (0x7fffffff) [ 67.800013][ T1593] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.813384][ T1585] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.833909][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.834011][ T1593] EXT4-fs (loop5): Remounting filesystem read-only [ 67.844659][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 67.850157][ T1595] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.856210][ T1585] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.865042][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 67.874445][ T1593] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.896817][ T1595] EXT4-fs (loop1): Remounting filesystem read-only [ 67.903253][ T1585] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.907780][ T1598] loop2: detected capacity change from 0 to 512 [ 67.915055][ T1593] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.921281][ T1595] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 67.930799][ T1593] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.954459][ T1595] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.964836][ T1592] EXT4-fs (loop0): 1 orphan inode deleted [ 67.966339][ T1595] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 67.970728][ T1592] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/38/file1 supports timestamps until 2038 (0x7fffffff) [ 67.986277][ T1603] loop4: detected capacity change from 0 to 512 [ 68.004330][ T1598] EXT4-fs (loop2): 1 orphan inode deleted [ 68.006609][ T1606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.010108][ T1598] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/38/file1 supports timestamps until 2038 (0x7fffffff) [ 68.021591][ T1605] loop3: detected capacity change from 0 to 512 [ 68.040348][ T1607] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.049696][ T1606] EXT4-fs (loop0): Remounting filesystem read-only [ 68.052653][ T1609] loop5: detected capacity change from 0 to 512 [ 68.063540][ T1606] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.075081][ T1607] EXT4-fs (loop2): Remounting filesystem read-only [ 68.075093][ T1606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.081511][ T1607] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.090858][ T1606] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.102704][ T1607] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.114043][ T1609] EXT4-fs (loop5): 1 orphan inode deleted [ 68.124440][ T1603] EXT4-fs (loop4): 1 orphan inode deleted [ 68.131601][ T1617] loop1: detected capacity change from 0 to 512 [ 68.133962][ T1603] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/40/file1 supports timestamps until 2038 (0x7fffffff) [ 68.141107][ T1607] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.154791][ T1609] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/39/file1 supports timestamps until 2038 (0x7fffffff) [ 68.168907][ T1605] EXT4-fs (loop3): 1 orphan inode deleted [ 68.186612][ T1618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.187879][ T1605] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/41/file1 supports timestamps until 2038 (0x7fffffff) [ 68.198792][ T1618] EXT4-fs (loop4): Remounting filesystem read-only [ 68.216692][ T1618] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.228555][ T1618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.237908][ T1618] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.238105][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.258493][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.261742][ T1623] loop0: detected capacity change from 0 to 512 [ 68.271548][ T1626] loop2: detected capacity change from 0 to 512 [ 68.274519][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 68.283072][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 68.292782][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 68.304085][ T1617] EXT4-fs (loop1): 1 orphan inode deleted [ 68.304132][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 68.309709][ T1617] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/39/file1 supports timestamps until 2038 (0x7fffffff) [ 68.336517][ T1628] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.345982][ T1628] EXT4-fs (loop1): Remounting filesystem read-only [ 68.352331][ T1628] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.358518][ T1626] EXT4-fs (loop2): 1 orphan inode deleted [ 68.363717][ T1628] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.375689][ T1623] EXT4-fs (loop0): 1 orphan inode deleted [ 68.380443][ T1636] loop4: detected capacity change from 0 to 512 [ 68.386055][ T1623] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/39/file1 supports timestamps until 2038 (0x7fffffff) [ 68.392072][ T1637] loop5: detected capacity change from 0 to 512 [ 68.404418][ T1626] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/39/file1 supports timestamps until 2038 (0x7fffffff) [ 68.410594][ T29] audit: type=1400 audit(1703888011.576:165): avc: denied { unlink } for pid=76 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.425721][ T1638] loop3: detected capacity change from 0 to 512 [ 68.455012][ T1640] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.464310][ T1628] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.465857][ T1639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.477584][ T1640] EXT4-fs (loop2): Remounting filesystem read-only [ 68.491601][ T1639] EXT4-fs (loop0): Remounting filesystem read-only [ 68.491722][ T1640] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.506863][ T1639] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.510335][ T1640] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.521949][ T1636] EXT4-fs (loop4): 1 orphan inode deleted [ 68.530179][ T1639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.535658][ T1640] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.544881][ T1636] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/41/file1 supports timestamps until 2038 (0x7fffffff) [ 68.556578][ T1639] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.571482][ T1638] EXT4-fs (loop3): 1 orphan inode deleted [ 68.587945][ T1638] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/42/file1 supports timestamps until 2038 (0x7fffffff) [ 68.591547][ T1647] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.604840][ T1648] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.615261][ T1647] EXT4-fs (loop4): Remounting filesystem read-only [ 68.626671][ T1647] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.626837][ T1637] EXT4-fs (loop5): 1 orphan inode deleted [ 68.638552][ T1648] EXT4-fs (loop3): Remounting filesystem read-only [ 68.643587][ T1647] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.650099][ T1648] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.662491][ T1650] loop1: detected capacity change from 0 to 512 [ 68.670936][ T1637] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/40/file1 supports timestamps until 2038 (0x7fffffff) 2023/12/29 22:13:31 executed programs: 250 [ 68.676849][ T1647] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.693592][ T1648] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.712225][ T1648] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.718564][ T1650] EXT4-fs (loop1): 1 orphan inode deleted [ 68.729403][ T1650] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/40/file1 supports timestamps until 2038 (0x7fffffff) [ 68.747940][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.748396][ T1657] loop2: detected capacity change from 0 to 512 [ 68.758214][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 68.765291][ T1656] loop0: detected capacity change from 0 to 512 [ 68.769672][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 68.787202][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.791965][ T1661] loop4: detected capacity change from 0 to 512 [ 68.797060][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 68.805520][ T1662] loop3: detected capacity change from 0 to 512 [ 68.808881][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 68.828650][ T1667] loop5: detected capacity change from 0 to 512 [ 68.829109][ T1656] EXT4-fs (loop0): 1 orphan inode deleted [ 68.840953][ T1656] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/40/file1 supports timestamps until 2038 (0x7fffffff) [ 68.842306][ T1657] EXT4-fs (loop2): 1 orphan inode deleted [ 68.856600][ T1662] EXT4-fs (loop3): 1 orphan inode deleted [ 68.864310][ T1672] EXT4-fs error (device loop0): ext4_ext_map_blocks:4118: inode #18: comm syz-executor.0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.866118][ T1662] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/43/file1 supports timestamps until 2038 (0x7fffffff) [ 68.880545][ T1661] EXT4-fs (loop4): 1 orphan inode deleted [ 68.894367][ T1657] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/40/file1 supports timestamps until 2038 (0x7fffffff) [ 68.903179][ T1672] EXT4-fs (loop0): Remounting filesystem read-only [ 68.913986][ T1661] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/42/file1 supports timestamps until 2038 (0x7fffffff) [ 68.922023][ T1675] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.937777][ T1678] loop1: detected capacity change from 0 to 512 [ 68.945785][ T1675] EXT4-fs (loop3): Remounting filesystem read-only [ 68.950708][ T1667] EXT4-fs (loop5): 1 orphan inode deleted [ 68.956014][ T1675] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.973886][ T1667] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/41/file1 supports timestamps until 2038 (0x7fffffff) [ 68.974096][ T1675] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.994236][ T1679] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #16: block 41: comm syz-executor.2: lblock 0 mapped to illegal pblock 41 (length 1) [ 68.998534][ T1675] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 69.015942][ T1678] EXT4-fs (loop1): 1 orphan inode deleted [ 69.023533][ T1679] EXT4-fs (loop2): Remounting filesystem read-only [ 69.030892][ T1678] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/41/file1 supports timestamps until 2038 (0x7fffffff) [ 69.035730][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.055493][ T1685] loop0: detected capacity change from 0 to 512 [ 69.061477][ T364] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.074241][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 69.077058][ T1686] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.089883][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 69.090184][ T1686] EXT4-fs (loop1): Remounting filesystem read-only [ 69.101791][ T1685] EXT4-fs (loop0): 1 orphan inode deleted [ 69.112953][ T364] EXT4-fs (loop5): Remounting filesystem read-only [ 69.113009][ T1685] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/41/file1 supports timestamps until 2038 (0x7fffffff) [ 69.122623][ T364] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 69.144534][ T1686] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.146022][ T1690] loop3: detected capacity change from 0 to 512 [ 69.156204][ T1686] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.165416][ T1691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.180740][ T1686] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.182627][ T1693] loop2: detected capacity change from 0 to 512 [ 69.192696][ T1691] EXT4-fs (loop0): Remounting filesystem read-only [ 69.204504][ T1691] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.217846][ T1695] loop4: detected capacity change from 0 to 512 [ 69.224199][ T1691] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.233511][ T1691] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.245603][ T1690] EXT4-fs (loop3): 1 orphan inode deleted [ 69.252746][ T1695] EXT4-fs (loop4): 1 orphan inode deleted [ 69.259675][ T1703] loop5: detected capacity change from 0 to 512 [ 69.266123][ T1690] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/44/file1 supports timestamps until 2038 (0x7fffffff) [ 69.266141][ T1702] loop1: detected capacity change from 0 to 512 [ 69.280131][ T1695] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/43/file1 supports timestamps until 2038 (0x7fffffff) [ 69.288855][ T1693] EXT4-fs (loop2): 1 orphan inode deleted [ 69.305937][ T1693] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/41/file1 supports timestamps until 2038 (0x7fffffff) [ 69.319619][ T1711] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.321225][ T1703] EXT4-fs (loop5): 1 orphan inode deleted [ 69.329953][ T1702] EXT4-fs (loop1): 1 orphan inode deleted [ 69.334720][ T1703] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/42/file1 supports timestamps until 2038 (0x7fffffff) [ 69.343757][ T1714] loop0: detected capacity change from 0 to 512 [ 69.354666][ T1711] EXT4-fs (loop4): Remounting filesystem read-only [ 69.361746][ T1715] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.367997][ T1711] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.379212][ T1702] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/42/file1 supports timestamps until 2038 (0x7fffffff) [ 69.389586][ T1715] EXT4-fs (loop5): Remounting filesystem read-only [ 69.410098][ T1711] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.411500][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.420427][ T1715] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.440331][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 69.440646][ T1711] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.448142][ T1718] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.458253][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 69.468665][ T1715] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.489213][ T1718] EXT4-fs (loop1): Remounting filesystem read-only [ 69.496462][ T1715] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.508516][ T1718] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.518726][ T1714] EXT4-fs (loop0): 1 orphan inode deleted [ 69.521407][ T1718] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.528193][ T1714] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/42/file1 supports timestamps until 2038 (0x7fffffff) [ 69.536724][ T1718] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.563852][ T1721] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.568347][ T1723] loop3: detected capacity change from 0 to 512 [ 69.574511][ T1721] EXT4-fs (loop0): Remounting filesystem read-only [ 69.581117][ T1725] loop4: detected capacity change from 0 to 512 [ 69.585480][ T1721] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.606857][ T1727] loop2: detected capacity change from 0 to 512 [ 69.611383][ T1729] loop5: detected capacity change from 0 to 512 [ 69.618992][ T1721] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.619516][ T1721] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.638812][ T1729] EXT4-fs (loop5): 1 orphan inode deleted [ 69.643714][ T1727] EXT4-fs (loop2): 1 orphan inode deleted [ 69.649480][ T1723] EXT4-fs (loop3): 1 orphan inode deleted [ 69.650996][ T1727] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/42/file1 supports timestamps until 2038 (0x7fffffff) [ 69.656769][ T1723] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/45/file1 supports timestamps until 2038 (0x7fffffff) [ 69.671270][ T1729] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/43/file1 supports timestamps until 2038 (0x7fffffff) [ 69.701295][ T350] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.702684][ T1740] loop1: detected capacity change from 0 to 512 [ 69.710760][ T350] EXT4-fs (loop2): Remounting filesystem read-only [ 69.716906][ T1725] EXT4-fs (loop4): 1 orphan inode deleted [ 69.729236][ T350] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 69.732535][ T1741] EXT4-fs error (device loop3): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.741064][ T1725] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/44/file1 supports timestamps until 2038 (0x7fffffff) [ 69.757002][ T1740] EXT4-fs (loop1): 1 orphan inode deleted [ 69.769909][ T1742] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.783808][ T1741] EXT4-fs (loop3): Remounting filesystem read-only [ 69.785809][ T1740] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/43/file1 supports timestamps until 2038 (0x7fffffff) [ 69.790279][ T1742] EXT4-fs (loop5): Remounting filesystem read-only [ 69.811458][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.815764][ T1748] loop0: detected capacity change from 0 to 512 [ 69.821243][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 69.827036][ T1742] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.836356][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 69.858918][ T1742] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.860877][ T355] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.869913][ T1750] loop2: detected capacity change from 0 to 512 [ 69.879955][ T355] EXT4-fs (loop1): Remounting filesystem read-only [ 69.884012][ T1742] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.892556][ T355] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 69.902296][ T1748] EXT4-fs (loop0): 1 orphan inode deleted [ 69.916803][ T1756] loop3: detected capacity change from 0 to 512 [ 69.919087][ T1748] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/43/file1 supports timestamps until 2038 (0x7fffffff) [ 69.926481][ T1758] loop4: detected capacity change from 0 to 512 [ 69.939681][ T1759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.954880][ T1759] EXT4-fs (loop0): Remounting filesystem read-only [ 69.956608][ T1750] EXT4-fs (loop2): 1 orphan inode deleted [ 69.961336][ T1759] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.967596][ T1750] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/43/file1 supports timestamps until 2038 (0x7fffffff) [ 69.978748][ T1759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.994030][ T1762] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.001823][ T1759] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.018756][ T1766] loop5: detected capacity change from 0 to 512 [ 70.030775][ T1758] EXT4-fs (loop4): 1 orphan inode deleted [ 70.035248][ T1768] loop1: detected capacity change from 0 to 512 [ 70.036416][ T1756] EXT4-fs (loop3): 1 orphan inode deleted [ 70.048925][ T1758] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/45/file1 supports timestamps until 2038 (0x7fffffff) [ 70.062998][ T1756] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/46/file1 supports timestamps until 2038 (0x7fffffff) [ 70.063472][ T1762] EXT4-fs (loop2): Remounting filesystem read-only [ 70.083779][ T1772] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.086470][ T1762] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.100703][ T1772] EXT4-fs (loop4): Remounting filesystem read-only [ 70.105099][ T1766] EXT4-fs (loop5): 1 orphan inode deleted [ 70.110776][ T1772] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 70.116870][ T1766] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/44/file1 supports timestamps until 2038 (0x7fffffff) [ 70.128334][ T1762] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.147115][ T1772] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.151739][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.163868][ T1772] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 70.170223][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 70.181139][ T1768] EXT4-fs (loop1): 1 orphan inode deleted [ 70.187430][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 70.192852][ T1762] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.204724][ T1777] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.215635][ T29] audit: type=1400 audit(1703888013.386:166): avc: denied { mounton } for pid=1769 comm="syz-executor.0" path="/root/syzkaller-testdir559055447/syzkaller.hM3Qa1/44/bus" dev="sda1" ino=1948 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 70.251754][ T1768] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/44/file1 supports timestamps until 2038 (0x7fffffff) [ 70.254541][ T1777] EXT4-fs (loop5): Remounting filesystem read-only [ 70.266189][ T29] audit: type=1400 audit(1703888013.416:167): avc: denied { unmount } for pid=352 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 70.277841][ T1780] loop0: detected capacity change from 0 to 512 [ 70.291890][ T1777] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.300794][ T1782] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.312594][ T1783] loop3: detected capacity change from 0 to 512 [ 70.320600][ T1782] EXT4-fs (loop1): Remounting filesystem read-only [ 70.325067][ T1777] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.332292][ T1782] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.352801][ T1782] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.354718][ T1777] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.373901][ T1782] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.386366][ T1783] EXT4-fs (loop3): 1 orphan inode deleted [ 70.393834][ T1783] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/47/file1 supports timestamps until 2038 (0x7fffffff) [ 70.397572][ T1780] EXT4-fs (loop0): 1 orphan inode deleted [ 70.413382][ T1790] loop4: detected capacity change from 0 to 512 [ 70.416633][ T1793] loop2: detected capacity change from 0 to 512 [ 70.426080][ T1780] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/45/file1 supports timestamps until 2038 (0x7fffffff) [ 70.441856][ T1794] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.441866][ T360] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.451492][ T1794] EXT4-fs (loop0): Remounting filesystem read-only [ 70.460475][ T360] EXT4-fs (loop3): Remounting filesystem read-only [ 70.467001][ T1794] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.478422][ T1801] loop1: detected capacity change from 0 to 512 [ 70.485744][ T1794] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.491755][ T1799] loop5: detected capacity change from 0 to 512 [ 70.499818][ T360] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 70.505958][ T1794] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.532550][ T1793] EXT4-fs (loop2): 1 orphan inode deleted [ 70.538173][ T1793] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/44/file1 supports timestamps until 2038 (0x7fffffff) [ 70.538367][ T1790] EXT4-fs (loop4): 1 orphan inode deleted [ 70.559722][ T1806] loop3: detected capacity change from 0 to 512 [ 70.560781][ T1807] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.575159][ T1790] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/46/file1 supports timestamps until 2038 (0x7fffffff) [ 70.575707][ T1807] EXT4-fs (loop2): Remounting filesystem read-only [ 70.595769][ T1801] EXT4-fs (loop1): 1 orphan inode deleted [ 70.601401][ T1807] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.605685][ T1812] loop0: detected capacity change from 0 to 512 [ 70.613186][ T1799] EXT4-fs (loop5): 1 orphan inode deleted [ 70.619867][ T1801] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/45/file1 supports timestamps until 2038 (0x7fffffff) [ 70.624440][ T1807] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.638809][ T1799] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/45/file1 supports timestamps until 2038 (0x7fffffff) [ 70.663215][ T1807] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.663938][ T365] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.684865][ T1814] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.688202][ T1806] EXT4-fs (loop3): 1 orphan inode deleted [ 70.696173][ T1816] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.700943][ T1806] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/48/file1 supports timestamps until 2038 (0x7fffffff) [ 70.708996][ T365] EXT4-fs (loop4): Remounting filesystem read-only [ 70.723067][ T1814] EXT4-fs (loop5): Remounting filesystem read-only [ 70.729303][ T1816] EXT4-fs (loop1): Remounting filesystem read-only [ 70.735563][ T1814] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.753181][ T365] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 70.754522][ T1816] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.765732][ T1819] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.776221][ T1814] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.785574][ T1819] EXT4-fs (loop3): Remounting filesystem read-only [ 70.794929][ T1816] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.800878][ T1819] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.810281][ T1812] EXT4-fs (loop0): 1 orphan inode deleted [ 70.826699][ T1814] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.826766][ T1819] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.838179][ T1812] ext4 filesystem being mounted at /root/syzkaller-testdir559055447/syzkaller.hM3Qa1/46/file1 supports timestamps until 2038 (0x7fffffff) [ 70.858171][ T1819] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.864570][ T1816] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.875987][ T1821] loop2: detected capacity change from 0 to 512 [ 70.887121][ T1823] loop4: detected capacity change from 0 to 512 [ 70.896892][ T1824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.907404][ T1824] EXT4-fs (loop0): Remounting filesystem read-only [ 70.914195][ T1824] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.925774][ T1824] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.926178][ T1821] EXT4-fs (loop2): 1 orphan inode deleted [ 70.935241][ T1824] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #18: comm syz-executor.0: mark_inode_dirty error [ 70.947663][ T1831] loop5: detected capacity change from 0 to 512 [ 70.952132][ T1821] ext4 filesystem being mounted at /root/syzkaller-testdir316678759/syzkaller.7qWd5s/45/file1 supports timestamps until 2038 (0x7fffffff) [ 70.960474][ T1829] loop3: detected capacity change from 0 to 512 [ 70.979374][ T1833] loop1: detected capacity change from 0 to 512 [ 70.985928][ T1823] EXT4-fs (loop4): 1 orphan inode deleted [ 70.992390][ T1823] ext4 filesystem being mounted at /root/syzkaller-testdir547769104/syzkaller.xmKklB/47/file1 supports timestamps until 2038 (0x7fffffff) [ 70.995015][ T1836] ------------[ cut here ]------------ [ 71.012183][ T1836] kernel BUG at fs/ext4/extents.c:3204! [ 71.017802][ T1836] invalid opcode: 0000 [#1] PREEMPT SMP [ 71.017896][ T1838] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.023146][ T1836] CPU: 1 PID: 1836 Comm: syz-executor.2 Not tainted 5.15.141-syzkaller #0 [ 71.023152][ T1836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 71.023154][ T1836] RIP: 0010:ext4_split_extent_at+0x3cf/0x4e0 [ 71.023162][ T1836] Code: ea 0c 00 00 48 c7 c7 40 ca 7f 82 66 41 89 45 04 41 0f b7 43 08 4c 8d 04 40 49 c1 e0 04 4d 01 d8 e8 f6 c9 ff ff e9 73 fd ff ff <0f> 0b 0f 0b 4c 89 da 4c 89 e9 4c 89 f6 4c 89 5d b0 4c 89 ff e8 f8 [ 71.023166][ T1836] RSP: 0018:ffffc900030878a0 EFLAGS: 00010246 [ 71.023170][ T1836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 71.023173][ T1836] RDX: 0000000000000000 RSI: ffff888108f49178 RDI: 0000000000000001 [ 71.023175][ T1836] RBP: ffffc90003087928 R08: ffff8881146624b0 R09: 0000000000000000 [ 71.032855][ T1829] EXT4-fs (loop3): 1 orphan inode deleted [ 71.040758][ T1836] R10: ffffc90003087a50 R11: ffff888114662480 R12: 0000000000000001 [ 71.040762][ T1836] R13: ffff888114ea500c R14: ffff888108f49178 R15: 0000000000000001 [ 71.040764][ T1836] FS: 00007f6dda56b6c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 71.040767][ T1836] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.040772][ T1836] CR2: 00007f19b19c438e CR3: 000000011583d000 CR4: 00000000003506a0 [ 71.040775][ T1836] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.050973][ T1829] ext4 filesystem being mounted at /root/syzkaller-testdir4233872143/syzkaller.1e1cdR/49/file1 supports timestamps until 2038 (0x7fffffff) [ 71.056644][ T1836] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.056647][ T1836] Call Trace: [ 71.056649][ T1836] [ 71.056651][ T1836] ? show_regs.part.0+0x1e/0x20 [ 71.190135][ T1836] ? __die+0x5d/0x9e [ 71.193863][ T1836] ? die+0x2b/0x50 [ 71.197420][ T1836] ? do_trap+0xc2/0x110 [ 71.201414][ T1836] ? do_error_trap+0x69/0x90 [ 71.205842][ T1836] ? ext4_split_extent_at+0x3cf/0x4e0 [ 71.211046][ T1836] ? exc_invalid_op+0x53/0x70 [ 71.215559][ T1836] ? ext4_split_extent_at+0x3cf/0x4e0 [ 71.220768][ T1836] ? asm_exc_invalid_op+0x1b/0x20 [ 71.225632][ T1836] ? ext4_split_extent_at+0x3cf/0x4e0 [ 71.230838][ T1836] ext4_split_extent+0xce/0x190 [ 71.235525][ T1836] ext4_split_convert_extents+0xa1/0xb0 [ 71.241006][ T1836] ext4_ext_map_blocks+0xdb9/0x1940 [ 71.246039][ T1836] ? __es_insert_extent+0x238/0x380 [ 71.251074][ T1836] ? _raw_write_unlock+0x11/0x30 [ 71.255853][ T1836] ? ext4_es_insert_extent+0x23c/0x610 [ 71.261144][ T1836] ? percpu_counter_add_batch+0x5e/0xc0 [ 71.266523][ T1836] ? _raw_read_unlock+0x17/0x30 [ 71.271213][ T1836] ? ext4_es_lookup_extent+0x11d/0x250 [ 71.276506][ T1836] ext4_map_blocks+0x19a/0x5b0 [ 71.281105][ T1836] ? kvm_sched_clock_read+0x18/0x40 [ 71.286139][ T1836] ext4_iomap_begin+0x131/0x2c0 [ 71.290825][ T1836] iomap_iter+0x128/0x2d0 [ 71.294997][ T1836] __iomap_dio_rw+0x237/0x870 [ 71.299508][ T1836] iomap_dio_rw+0x9/0x30 [ 71.303582][ T1836] ext4_file_write_iter+0x352/0x830 [ 71.308618][ T1836] new_sync_write+0x105/0x190 [ 71.313130][ T1836] vfs_write+0x239/0x2e0 [ 71.317209][ T1836] ksys_write+0x62/0xe0 [ 71.321202][ T1836] __x64_sys_write+0x15/0x20 [ 71.325634][ T1836] do_syscall_64+0x35/0xb0 [ 71.329883][ T1836] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 71.335702][ T1836] RIP: 0033:0x7f6de2dc9959 [ 71.339958][ T1836] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 71.359404][ T1836] RSP: 002b:00007f6dda56b0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 71.367640][ T1836] RAX: ffffffffffffffda RBX: 00007f6de2ee9050 RCX: 00007f6de2dc9959 [ 71.375449][ T1836] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 71.383256][ T1836] RBP: 00007f6de2e25c88 R08: 0000000000000000 R09: 0000000000000000 [ 71.391069][ T1836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.398888][ T1836] R13: 000000000000000b R14: 00007f6de2ee9050 R15: 00007ffd23937658 [ 71.406780][ T1836] [ 71.409645][ T1836] Modules linked in: [ 71.415168][ T1831] EXT4-fs (loop5): 1 orphan inode deleted [ 71.415201][ T1838] EXT4-fs (loop4): Remounting filesystem read-only [ 71.429654][ T1836] ---[ end trace 44af7ca67d5f68d3 ]--- [ 71.431356][ T1846] loop0: detected capacity change from 0 to 512 [ 71.434974][ T1831] ext4 filesystem being mounted at /root/syzkaller-testdir2509896278/syzkaller.wFEnRT/46/file1 supports timestamps until 2038 (0x7fffffff) [ 71.441880][ T1842] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.466981][ T1847] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.476482][ T1838] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.476867][ T1833] EXT4-fs (loop1): 1 orphan inode deleted [ 71.488631][ T1836] RIP: 0010:ext4_split_extent_at+0x3cf/0x4e0 [ 71.493680][ T1833] ext4 filesystem being mounted at /root/syzkaller-testdir4121514651/syzkaller.qOdceL/46/file1 supports timestamps until 2038 (0x7fffffff) [ 71.499359][ T1836] Code: ea 0c 00 00 48 c7 c7 40 ca 7f 82 66 41 89 45 04 41 0f b7 43 08 4c 8d 04 40 49 c1 e0 04 4d 01 d8 e8 f6 c9 ff ff e9 73 fd ff ff <0f> 0b 0f 0b 4c 89 da 4c 89 e9 4c 89 f6 4c 89 5d b0 4c 89 ff e8 f8 [ 71.499364][ T1836] RSP: 0018:ffffc900030878a0 EFLAGS: 00010246 [ 71.513516][ T1842] EXT4-fs (loop3): Remounting filesystem read-only [ 71.532884][ T1836] [ 71.538784][ T1838] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.545061][ T1836] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 71.545064][ T1836] RDX: 0000000000000000 RSI: ffff888108f49178 RDI: 0000000000000001 [ 71.545067][ T1836] RBP: ffffc90003087928 R08: ffff8881146624b0 R09: 0000000000000000 [ 71.545069][ T1836] R10: ffffc90003087a50 R11: ffff888114662480 R12: 0000000000000001 [ 71.545071][ T1836] R13: ffff888114ea500c R14: ffff888108f49178 R15: 0000000000000001 [ 71.545073][ T1836] FS: 00007f6dda56b6c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 71.556799][ T1847] EXT4-fs (loop5): Remounting filesystem read-only [ 71.564292][ T1836] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.572334][ T1838] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.579893][ T1836] CR2: 000000002003f000 CR3: 000000011583d000 CR4: 00000000003506a0 [ 71.579899][ T1836] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.579901][ T1836] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.579904][ T1836] Kernel panic - not syncing: Fatal exception [ 71.588348][ T1847] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 71.595731][ T1836] Kernel Offset: disabled [ 71.675129][ T1836] Rebooting in 86400 seconds..