Warning: Permanently added '10.128.10.51' (ED25519) to the list of known hosts. 2024/05/24 03:42:15 ignoring optional flag "sandboxArg"="0" 2024/05/24 03:42:15 parsed 1 programs 2024/05/24 03:42:15 executed programs: 0 [ 46.340739][ T27] audit: type=1400 audit(1716522135.472:152): avc: denied { mounton } for pid=345 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 46.366907][ T27] audit: type=1400 audit(1716522135.472:153): avc: denied { mount } for pid=345 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 46.404926][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.411836][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.418955][ T349] device bridge_slave_0 entered promiscuous mode [ 46.425885][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.433311][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.440319][ T349] device bridge_slave_1 entered promiscuous mode [ 46.452716][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.459541][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.466613][ T354] device bridge_slave_0 entered promiscuous mode [ 46.474346][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.481166][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.488537][ T360] device bridge_slave_0 entered promiscuous mode [ 46.497370][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.504326][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.511434][ T354] device bridge_slave_1 entered promiscuous mode [ 46.518625][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.525990][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.533382][ T360] device bridge_slave_1 entered promiscuous mode [ 46.543611][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.550432][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.557425][ T357] device bridge_slave_0 entered promiscuous mode [ 46.565718][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.572823][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.579645][ T353] device bridge_slave_0 entered promiscuous mode [ 46.586288][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.593129][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.600095][ T357] device bridge_slave_1 entered promiscuous mode [ 46.608261][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.615283][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.622350][ T353] device bridge_slave_1 entered promiscuous mode [ 46.630097][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.637194][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.644212][ T359] device bridge_slave_0 entered promiscuous mode [ 46.650509][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.657443][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.664369][ T359] device bridge_slave_1 entered promiscuous mode [ 46.690982][ T27] audit: type=1400 audit(1716522135.822:154): avc: denied { write } for pid=360 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.711648][ T27] audit: type=1400 audit(1716522135.822:155): avc: denied { read } for pid=360 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.746588][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.753502][ T360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.760544][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.767486][ T360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.776457][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.783985][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.791083][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.798027][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.807758][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.814590][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.821707][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.828565][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.837668][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.844698][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.851977][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.858925][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.872090][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.879279][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.886751][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.894029][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.900841][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.908894][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.916850][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.924678][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.933027][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.940181][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.947460][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.955229][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.963126][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.970896][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.983970][ T353] device veth0_vlan entered promiscuous mode [ 46.990695][ T353] device veth1_macvtap entered promiscuous mode [ 46.998251][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.005729][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.014193][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.021717][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.028913][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.036221][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.044155][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.052162][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.058988][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.066220][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.074091][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.081091][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.088169][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.096026][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.103869][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.113581][ T354] device veth0_vlan entered promiscuous mode [ 47.119650][ T360] device veth0_vlan entered promiscuous mode [ 47.127749][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.136063][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.144213][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.151970][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.159262][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.166562][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.174053][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.181201][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.190116][ T354] device veth1_macvtap entered promiscuous mode [ 47.198387][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.206377][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.214547][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.222844][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 47.230162][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.242101][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.249168][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.256971][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.264917][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.271676][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.279062][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.287156][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.294055][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.301274][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.309094][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.317762][ T360] device veth1_macvtap entered promiscuous mode [ 47.324343][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.335113][ T27] audit: type=1400 audit(1716522136.472:156): avc: denied { mounton } for pid=353 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.362693][ T387] loop0: detected capacity change from 0 to 512 [ 47.363590][ T359] device veth0_vlan entered promiscuous mode [ 47.375217][ T27] audit: type=1400 audit(1716522136.502:157): avc: denied { mounton } for pid=385 comm="syz-executor.0" path="/root/syzkaller-testdir2141701323/syzkaller.kjWIEE/0/file1" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 47.403602][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.412004][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.420265][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.420741][ T387] EXT4-fs (loop0): 1 orphan inode deleted [ 47.428068][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.434047][ T387] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 47.441090][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.450161][ T387] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/0/file1 supports timestamps until 2038 (0x7fffffff) [ 47.457147][ T27] audit: type=1400 audit(1716522136.582:158): avc: denied { mount } for pid=385 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.457261][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.473387][ T27] audit: type=1400 audit(1716522136.612:159): avc: denied { write } for pid=385 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.493688][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.501794][ T27] audit: type=1400 audit(1716522136.612:160): avc: denied { add_name } for pid=385 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 47.523052][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.523596][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.530049][ T27] audit: type=1400 audit(1716522136.612:161): avc: denied { create } for pid=385 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.586019][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.594753][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.602156][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.609470][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.609526][ T353] EXT4-fs (loop0): unmounting filesystem. [ 47.617454][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.631070][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.639023][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.645878][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.653342][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.661100][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.668106][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.675481][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.682897][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 47.685812][ T349] device veth0_vlan entered promiscuous mode [ 47.698211][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 47.704739][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 47.707030][ T359] device veth1_macvtap entered promiscuous mode [ 47.726865][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.734790][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.736377][ T396] loop0: detected capacity change from 0 to 512 [ 47.742798][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.756701][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.762775][ T396] EXT4-fs (loop0): 1 orphan inode deleted [ 47.764657][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.769956][ T396] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 47.778111][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.786824][ T396] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/1/file1 supports timestamps until 2038 (0x7fffffff) [ 47.794844][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.811455][ T399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 47.816332][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.825660][ T399] EXT4-fs (loop0): Remounting filesystem read-only [ 47.833139][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.839927][ T399] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.847826][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.859590][ T399] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 47.867487][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.876796][ T399] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.884269][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.903539][ T353] EXT4-fs (loop0): unmounting filesystem. [ 47.903543][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.903586][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.924638][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.932255][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.940233][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.948174][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.955881][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.963345][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.971199][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.979107][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.987043][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.996814][ T349] device veth1_macvtap entered promiscuous mode [ 48.003393][ T357] device veth0_vlan entered promiscuous mode [ 48.014141][ T401] loop5: detected capacity change from 0 to 512 [ 48.016932][ T403] loop3: detected capacity change from 0 to 512 [ 48.026915][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.027859][ T405] loop0: detected capacity change from 0 to 512 [ 48.034501][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.048021][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.048514][ T401] EXT4-fs (loop5): 1 orphan inode deleted [ 48.055407][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.060861][ T401] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 48.068280][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.076944][ T401] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/0/file1 supports timestamps until 2038 (0x7fffffff) [ 48.084987][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.107355][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.114819][ T405] EXT4-fs (loop0): 1 orphan inode deleted [ 48.118340][ T413] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.121844][ T357] device veth1_macvtap entered promiscuous mode [ 48.135909][ T405] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 48.136509][ T403] EXT4-fs (loop3): 1 orphan inode deleted [ 48.145228][ T405] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/2/file1 supports timestamps until 2038 (0x7fffffff) [ 48.150669][ T413] EXT4-fs (loop5): Remounting filesystem read-only [ 48.164539][ T403] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 48.175661][ T414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.180432][ T403] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/0/file1 supports timestamps until 2038 (0x7fffffff) [ 48.190557][ T413] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.204264][ T414] EXT4-fs (loop0): Remounting filesystem read-only [ 48.220571][ T413] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.222904][ T414] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.231010][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.250359][ T415] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.251752][ T413] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.259943][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.271574][ T414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.279467][ T415] EXT4-fs (loop3): Remounting filesystem read-only [ 48.290101][ T414] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.296119][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.306831][ T415] EXT4-fs error (device loop3): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.313573][ T360] EXT4-fs (loop5): unmounting filesystem. [ 48.331341][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.331451][ T354] EXT4-fs (loop3): unmounting filesystem. [ 48.339468][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.353274][ T353] EXT4-fs (loop0): unmounting filesystem. [ 48.353294][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.366981][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.379288][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.387373][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.395799][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.396231][ T417] loop1: detected capacity change from 0 to 512 [ 48.403766][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.412869][ T417] EXT4-fs (loop1): 1 orphan inode deleted [ 48.427282][ T417] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 48.435298][ T423] loop0: detected capacity change from 0 to 512 [ 48.436543][ T417] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/0/file1 supports timestamps until 2038 (0x7fffffff) [ 48.448618][ T427] loop2: detected capacity change from 0 to 512 [ 48.462204][ T421] loop3: detected capacity change from 0 to 512 [ 48.467621][ T432] loop5: detected capacity change from 0 to 512 [ 48.475452][ T425] loop4: detected capacity change from 0 to 512 [ 48.485545][ T421] EXT4-fs (loop3): 1 orphan inode deleted [ 48.485821][ T436] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.491246][ T421] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 48.501576][ T436] EXT4-fs (loop1): Remounting filesystem read-only [ 48.509709][ T421] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/1/file1 supports timestamps until 2038 (0x7fffffff) [ 48.515879][ T436] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.533928][ T423] EXT4-fs (loop0): 1 orphan inode deleted [ 48.543163][ T436] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.548893][ T423] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 48.558082][ T425] EXT4-fs (loop4): 1 orphan inode deleted [ 48.566895][ T427] EXT4-fs (loop2): 1 orphan inode deleted [ 48.571194][ T432] EXT4-fs (loop5): 1 orphan inode deleted [ 48.576689][ T427] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 48.583771][ T445] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.591290][ T427] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/0/file1 supports timestamps until 2038 (0x7fffffff) [ 48.600719][ T423] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/3/file1 supports timestamps until 2038 (0x7fffffff) [ 48.622594][ T425] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 48.630255][ T446] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.637434][ T425] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/0/file1 supports timestamps until 2038 (0x7fffffff) [ 48.660870][ T432] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 48.661706][ T445] EXT4-fs (loop3): Remounting filesystem read-only [ 48.676739][ T445] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.683565][ T436] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.688640][ T445] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.700971][ T432] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/1/file1 supports timestamps until 2038 (0x7fffffff) [ 48.709444][ T445] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.723480][ T446] EXT4-fs (loop2): Remounting filesystem read-only [ 48.735905][ T448] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.743507][ T357] EXT4-fs (loop4): unmounting filesystem. [ 48.751524][ T446] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.758436][ T448] EXT4-fs (loop0): Remounting filesystem read-only [ 48.769069][ T449] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.784110][ T448] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.784707][ T354] EXT4-fs (loop3): unmounting filesystem. [ 48.795956][ T446] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.802402][ T449] EXT4-fs (loop5): Remounting filesystem read-only [ 48.810470][ T359] EXT4-fs (loop1): unmounting filesystem. [ 48.816786][ T449] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.822652][ T448] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.834434][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.843332][ T446] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.865257][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 48.869497][ T448] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.871705][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 48.884117][ T449] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 48.902128][ T451] loop3: detected capacity change from 0 to 512 [ 48.905467][ T449] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.923505][ T349] EXT4-fs (loop2): unmounting filesystem. [ 48.924810][ T453] loop1: detected capacity change from 0 to 512 [ 48.935788][ T353] EXT4-fs (loop0): unmounting filesystem. [ 48.942180][ T360] EXT4-fs (loop5): unmounting filesystem. [ 48.946305][ T455] loop4: detected capacity change from 0 to 512 [ 48.948488][ T453] EXT4-fs (loop1): 1 orphan inode deleted [ 48.959754][ T453] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 48.960040][ T451] EXT4-fs (loop3): 1 orphan inode deleted [ 48.968991][ T453] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/1/file1 supports timestamps until 2038 (0x7fffffff) [ 48.974822][ T451] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 48.997697][ T451] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/2/file1 supports timestamps until 2038 (0x7fffffff) [ 48.997922][ T455] EXT4-fs (loop4): 1 orphan inode deleted [ 49.019345][ T455] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 49.028856][ T466] loop0: detected capacity change from 0 to 512 [ 49.028861][ T455] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/1/file1 supports timestamps until 2038 (0x7fffffff) [ 49.035472][ T354] EXT4-fs (loop3): unmounting filesystem. [ 49.056964][ T467] loop5: detected capacity change from 0 to 512 [ 49.058963][ T469] loop2: detected capacity change from 0 to 512 [ 49.069644][ T359] EXT4-fs (loop1): unmounting filesystem. [ 49.070511][ T470] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.085608][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.095486][ T470] EXT4-fs (loop4): Remounting filesystem read-only [ 49.095517][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 49.102728][ T470] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.108863][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 49.120533][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.132037][ T470] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.142212][ T466] EXT4-fs (loop0): 1 orphan inode deleted [ 49.156367][ T466] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 49.156379][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 49.165336][ T466] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/4/file1 supports timestamps until 2038 (0x7fffffff) [ 49.172025][ T469] EXT4-fs (loop2): 1 orphan inode deleted [ 49.187067][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 49.202620][ T469] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 49.204298][ T467] EXT4-fs (loop5): 1 orphan inode deleted [ 49.211617][ T469] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/1/file1 supports timestamps until 2038 (0x7fffffff) [ 49.217838][ T478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.241815][ T470] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.246950][ T480] loop3: detected capacity change from 0 to 512 [ 49.259543][ T467] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 49.269519][ T467] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/2/file1 supports timestamps until 2038 (0x7fffffff) [ 49.272743][ T480] EXT4-fs (loop3): 1 orphan inode deleted [ 49.285641][ T482] loop1: detected capacity change from 0 to 512 [ 49.295521][ T478] EXT4-fs (loop0): Remounting filesystem read-only [ 49.297341][ T480] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 49.301920][ T357] EXT4-fs (loop4): unmounting filesystem. [ 49.310694][ T480] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/3/file1 supports timestamps until 2038 (0x7fffffff) [ 49.316188][ T478] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.346441][ T488] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.350442][ T478] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.361138][ T482] EXT4-fs (loop1): 1 orphan inode deleted [ 49.365273][ T488] EXT4-fs (loop3): Remounting filesystem read-only [ 49.371113][ T482] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 49.377298][ T478] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.386472][ T349] EXT4-fs (loop2): unmounting filesystem. [ 49.398137][ T488] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.409619][ T482] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/2/file1 supports timestamps until 2038 (0x7fffffff) [ 49.431263][ T488] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.431461][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.441031][ T488] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.451123][ T360] EXT4-fs (loop5): unmounting filesystem. [ 49.467864][ T492] loop4: detected capacity change from 0 to 512 [ 49.474109][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 49.481049][ T353] EXT4-fs (loop0): unmounting filesystem. [ 49.481355][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 49.499260][ T354] EXT4-fs (loop3): unmounting filesystem. [ 49.505232][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.516804][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 49.523414][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 49.524104][ T359] EXT4-fs (loop1): unmounting filesystem. [ 49.534962][ T494] loop0: detected capacity change from 0 to 512 [ 49.550070][ T498] loop3: detected capacity change from 0 to 512 [ 49.555872][ T492] EXT4-fs (loop4): 1 orphan inode deleted [ 49.557712][ T501] loop2: detected capacity change from 0 to 512 [ 49.562394][ T492] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 49.570705][ T502] loop5: detected capacity change from 0 to 512 [ 49.577078][ T492] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/2/file1 supports timestamps until 2038 (0x7fffffff) [ 49.597446][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.600805][ T504] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.607556][ T494] EXT4-fs (loop0): 1 orphan inode deleted [ 49.616909][ T501] EXT4-fs (loop2): 1 orphan inode deleted [ 49.621659][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 49.627381][ T501] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 49.634460][ T498] EXT4-fs (loop3): 1 orphan inode deleted [ 49.643201][ T501] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/2/file1 supports timestamps until 2038 (0x7fffffff) [ 49.648427][ T502] EXT4-fs (loop5): 1 orphan inode deleted [ 49.663855][ T494] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 49.669938][ T512] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.676752][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 49.686255][ T504] EXT4-fs (loop4): Remounting filesystem read-only [ 49.697451][ T498] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 49.704076][ T494] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/5/file1 supports timestamps until 2038 (0x7fffffff) [ 49.712594][ T498] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/4/file1 supports timestamps until 2038 (0x7fffffff) [ 49.740719][ T504] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.741273][ T502] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 49.760910][ T502] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/3/file1 supports timestamps until 2038 (0x7fffffff) [ 49.775032][ T512] EXT4-fs (loop2): Remounting filesystem read-only [ 49.781376][ T512] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.792870][ T504] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.796503][ T513] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.803222][ T504] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.814546][ T513] EXT4-fs (loop3): Remounting filesystem read-only [ 49.830330][ T512] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.834135][ T513] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.843347][ T515] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.853199][ T517] loop1: detected capacity change from 0 to 512 [ 49.861576][ T512] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.867973][ T513] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.887832][ T515] EXT4-fs (loop5): Remounting filesystem read-only [ 49.887972][ T513] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.894316][ T515] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.913000][ T517] EXT4-fs (loop1): 1 orphan inode deleted [ 49.917562][ T515] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 49.924058][ T517] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 49.933117][ T357] EXT4-fs (loop4): unmounting filesystem. [ 49.941931][ T515] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.953268][ T517] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/3/file1 supports timestamps until 2038 (0x7fffffff) [ 49.972763][ T354] EXT4-fs (loop3): unmounting filesystem. [ 49.972998][ T349] EXT4-fs (loop2): unmounting filesystem. [ 49.978779][ T353] EXT4-fs (loop0): unmounting filesystem. [ 49.991295][ T520] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.001010][ T520] EXT4-fs (loop1): Remounting filesystem read-only [ 50.007479][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.008134][ T520] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.016920][ T360] EXT4-fs (loop5): unmounting filesystem. [ 50.034138][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 50.037062][ T524] loop4: detected capacity change from 0 to 512 [ 50.040839][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 50.042550][ T523] loop2: detected capacity change from 0 to 512 [ 50.062167][ T520] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.078065][ T520] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.078154][ T529] loop0: detected capacity change from 0 to 512 [ 50.092045][ T526] loop3: detected capacity change from 0 to 512 [ 50.097288][ T532] loop5: detected capacity change from 0 to 512 [ 50.109849][ T523] EXT4-fs (loop2): 1 orphan inode deleted [ 50.110269][ T524] EXT4-fs (loop4): 1 orphan inode deleted [ 50.115648][ T523] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 50.121538][ T524] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 50.130460][ T523] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/3/file1 supports timestamps until 2038 (0x7fffffff) [ 50.139212][ T359] EXT4-fs (loop1): unmounting filesystem. [ 50.153162][ T524] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/3/file1 supports timestamps until 2038 (0x7fffffff) [ 50.159724][ T526] EXT4-fs (loop3): 1 orphan inode deleted [ 50.177172][ T540] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.179316][ T541] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.188154][ T526] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 50.198447][ T541] EXT4-fs (loop2): Remounting filesystem read-only [ 50.207093][ T540] EXT4-fs (loop4): Remounting filesystem read-only [ 50.213077][ T541] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.231238][ T526] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/5/file1 supports timestamps until 2038 (0x7fffffff) [ 50.231344][ T529] EXT4-fs (loop0): 1 orphan inode deleted [ 50.245568][ T540] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.252133][ T541] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.262500][ T529] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 50.271971][ T532] EXT4-fs (loop5): 1 orphan inode deleted [ 50.280677][ T529] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/6/file1 supports timestamps until 2038 (0x7fffffff) [ 50.292308][ T532] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 50.308732][ T540] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.318061][ T540] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.319079][ T544] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.330847][ T545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.340615][ T541] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.350465][ T547] loop1: detected capacity change from 0 to 512 [ 50.366866][ T532] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/4/file1 supports timestamps until 2038 (0x7fffffff) [ 50.373832][ T545] EXT4-fs (loop0): Remounting filesystem read-only [ 50.381184][ T544] EXT4-fs (loop3): Remounting filesystem read-only [ 50.397347][ T349] EXT4-fs (loop2): unmounting filesystem. [ 50.397413][ T544] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.410812][ T548] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.415230][ T545] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.425100][ T548] EXT4-fs (loop5): Remounting filesystem read-only [ 50.436566][ T544] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.443339][ T357] EXT4-fs (loop4): unmounting filesystem. [ 50.452530][ T544] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.464092][ T548] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.469392][ T545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.496251][ T547] EXT4-fs (loop1): 1 orphan inode deleted [ 50.496499][ T548] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.501926][ T547] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 50.511306][ T354] EXT4-fs (loop3): unmounting filesystem. [ 50.520146][ T547] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/4/file1 supports timestamps until 2038 (0x7fffffff) [ 50.526945][ T553] loop4: detected capacity change from 0 to 512 [ 50.545899][ T552] loop2: detected capacity change from 0 to 512 [ 50.549212][ T556] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.552167][ T545] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.561669][ T556] EXT4-fs (loop1): Remounting filesystem read-only [ 50.580308][ T548] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.585785][ T556] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.603367][ T360] EXT4-fs (loop5): unmounting filesystem. [ 50.609393][ T556] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.619255][ T353] EXT4-fs (loop0): unmounting filesystem. [ 50.621242][ T559] loop3: detected capacity change from 0 to 512 [ 50.631310][ T556] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.633764][ T552] EXT4-fs (loop2): 1 orphan inode deleted [ 50.650822][ T564] loop0: detected capacity change from 0 to 512 [ 50.651690][ T566] loop5: detected capacity change from 0 to 512 [ 50.657515][ T552] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 50.663461][ T553] EXT4-fs (loop4): 1 orphan inode deleted [ 50.672242][ T552] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/4/file1 supports timestamps until 2038 (0x7fffffff) [ 50.695941][ T553] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 50.698780][ T566] EXT4-fs (loop5): 1 orphan inode deleted [ 50.705456][ T553] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/4/file1 supports timestamps until 2038 (0x7fffffff) [ 50.712485][ T566] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 50.727600][ T567] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.735026][ T559] EXT4-fs (loop3): 1 orphan inode deleted [ 50.743178][ T566] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/5/file1 supports timestamps until 2038 (0x7fffffff) [ 50.748808][ T567] EXT4-fs (loop2): Remounting filesystem read-only [ 50.764373][ T559] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/6/file1 supports timestamps until 2038 (0x7fffffff) [ 50.783678][ T564] EXT4-fs (loop0): 1 orphan inode deleted [ 50.785317][ T576] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.791105][ T564] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/7/file1 supports timestamps until 2038 (0x7fffffff) [ 50.798950][ T567] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.813720][ T576] EXT4-fs (loop3): Remounting filesystem read-only [ 50.833039][ T576] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.833518][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.854033][ T567] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.854848][ T577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.866980][ T574] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.874672][ T579] loop1: detected capacity change from 0 to 512 [ 50.888327][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 50.888344][ T567] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.894857][ T577] EXT4-fs (loop0): Remounting filesystem read-only [ 50.906756][ T574] EXT4-fs (loop5): Remounting filesystem read-only [ 50.913778][ T577] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.932572][ T576] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.932662][ T576] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.942803][ T574] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.965390][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 50.965636][ T577] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.986923][ T574] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 50.990919][ T577] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.013825][ T584] loop2: detected capacity change from 0 to 512 [ 51.017334][ T586] loop4: detected capacity change from 0 to 512 [ 51.021319][ T582] loop3: detected capacity change from 0 to 512 [ 51.026809][ T574] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.032925][ T579] EXT4-fs (loop1): 1 orphan inode deleted [ 51.050804][ T579] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/5/file1 supports timestamps until 2038 (0x7fffffff) [ 51.067310][ T590] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.069695][ T582] EXT4-fs (loop3): 1 orphan inode deleted [ 51.078463][ T590] EXT4-fs (loop1): Remounting filesystem read-only [ 51.089233][ T594] loop0: detected capacity change from 0 to 512 [ 51.090893][ T590] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.109002][ T590] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.117080][ T584] EXT4-fs (loop2): 1 orphan inode deleted [ 51.118787][ T590] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.124370][ T582] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/7/file1 supports timestamps until 2038 (0x7fffffff) [ 51.136282][ T586] EXT4-fs (loop4): 1 orphan inode deleted [ 51.149990][ T584] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/5/file1 supports timestamps until 2038 (0x7fffffff) [ 51.156978][ T598] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.179706][ T586] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/5/file1 supports timestamps until 2038 (0x7fffffff) [ 51.181748][ T598] EXT4-fs (loop3): Remounting filesystem read-only [ 51.196990][ T600] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.202784][ T598] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.210416][ T599] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.231492][ T600] EXT4-fs (loop4): Remounting filesystem read-only [ 51.232802][ T599] EXT4-fs (loop2): Remounting filesystem read-only [ 51.244661][ T599] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.246058][ T598] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.256536][ T600] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.268397][ T604] loop5: detected capacity change from 0 to 512 [ 51.277914][ T598] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.283735][ T599] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.295249][ T600] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.309259][ T606] loop1: detected capacity change from 0 to 512 [ 51.314434][ T599] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error 2024/05/24 03:42:20 executed programs: 43 [ 51.332099][ T600] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.343728][ T594] EXT4-fs (loop0): 1 orphan inode deleted [ 51.349588][ T594] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/8/file1 supports timestamps until 2038 (0x7fffffff) [ 51.365350][ T607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.370227][ T609] loop3: detected capacity change from 0 to 512 [ 51.381986][ T604] EXT4-fs (loop5): 1 orphan inode deleted [ 51.384638][ T607] EXT4-fs (loop0): Remounting filesystem read-only [ 51.388048][ T606] EXT4-fs (loop1): 1 orphan inode deleted [ 51.394301][ T607] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.411942][ T604] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/6/file1 supports timestamps until 2038 (0x7fffffff) [ 51.412467][ T606] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/6/file1 supports timestamps until 2038 (0x7fffffff) [ 51.429844][ T607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.444208][ T619] loop2: detected capacity change from 0 to 512 [ 51.451450][ T607] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.457930][ T620] loop4: detected capacity change from 0 to 512 [ 51.468085][ T615] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.484453][ T615] EXT4-fs (loop5): Remounting filesystem read-only [ 51.491429][ T615] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.493770][ T609] EXT4-fs (loop3): 1 orphan inode deleted [ 51.505850][ T615] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.512889][ T609] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/8/file1 supports timestamps until 2038 (0x7fffffff) [ 51.518648][ T615] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.535069][ T620] EXT4-fs (loop4): 1 orphan inode deleted [ 51.545366][ T619] EXT4-fs (loop2): 1 orphan inode deleted [ 51.558357][ T628] loop0: detected capacity change from 0 to 512 [ 51.563134][ T620] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/6/file1 supports timestamps until 2038 (0x7fffffff) [ 51.565141][ T619] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/6/file1 supports timestamps until 2038 (0x7fffffff) [ 51.587261][ T629] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.597008][ T631] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.603411][ T629] EXT4-fs (loop4): Remounting filesystem read-only [ 51.612247][ T631] EXT4-fs (loop2): Remounting filesystem read-only [ 51.618920][ T629] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.624353][ T631] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.636217][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.647889][ T631] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.657696][ T628] EXT4-fs (loop0): 1 orphan inode deleted [ 51.672049][ T629] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.672082][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.672456][ T628] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/9/file1 supports timestamps until 2038 (0x7fffffff) [ 51.681508][ T631] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.690836][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 51.711100][ T634] loop5: detected capacity change from 0 to 512 [ 51.717073][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 51.729764][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 51.740950][ T629] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.759614][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 51.775948][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.779932][ T640] loop3: detected capacity change from 0 to 512 [ 51.793235][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 51.795924][ T641] loop1: detected capacity change from 0 to 512 [ 51.799784][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 51.806654][ T634] EXT4-fs (loop5): 1 orphan inode deleted [ 51.819179][ T642] loop2: detected capacity change from 0 to 512 [ 51.830545][ T640] EXT4-fs (loop3): 1 orphan inode deleted [ 51.833088][ T634] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/7/file1 supports timestamps until 2038 (0x7fffffff) [ 51.838741][ T647] loop4: detected capacity change from 0 to 512 [ 51.855382][ T640] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/9/file1 supports timestamps until 2038 (0x7fffffff) [ 51.860493][ T652] loop0: detected capacity change from 0 to 512 [ 51.879118][ T641] EXT4-fs (loop1): 1 orphan inode deleted [ 51.879125][ T642] EXT4-fs (loop2): 1 orphan inode deleted [ 51.888725][ T641] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/7/file1 supports timestamps until 2038 (0x7fffffff) [ 51.891266][ T642] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/7/file1 supports timestamps until 2038 (0x7fffffff) [ 51.909146][ T652] EXT4-fs (loop0): 1 orphan inode deleted [ 51.924173][ T661] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.925225][ T647] EXT4-fs (loop4): 1 orphan inode deleted [ 51.933682][ T652] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/10/file1 supports timestamps until 2038 (0x7fffffff) [ 51.939265][ T647] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/7/file1 supports timestamps until 2038 (0x7fffffff) [ 51.953996][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.967202][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 51.976951][ T661] EXT4-fs (loop2): Remounting filesystem read-only [ 51.986065][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 51.992491][ T661] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.010225][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 52.011442][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 52.028234][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.029025][ T662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.040025][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 52.046890][ T661] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.054769][ T663] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.062976][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 52.072801][ T662] EXT4-fs (loop0): Remounting filesystem read-only [ 52.083380][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 52.101196][ T661] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.101429][ T662] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.124327][ T663] EXT4-fs (loop4): Remounting filesystem read-only [ 52.124584][ T662] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.130926][ T663] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.133159][ T666] loop5: detected capacity change from 0 to 512 [ 52.141358][ T662] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.162602][ T669] loop1: detected capacity change from 0 to 512 [ 52.173933][ T670] loop3: detected capacity change from 0 to 512 [ 52.177598][ T663] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.194058][ T663] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.197479][ T672] loop2: detected capacity change from 0 to 512 [ 52.214773][ T669] EXT4-fs (loop1): 1 orphan inode deleted [ 52.220688][ T669] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/8/file1 supports timestamps until 2038 (0x7fffffff) [ 52.226223][ T670] EXT4-fs (loop3): 1 orphan inode deleted [ 52.237995][ T680] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.241724][ T670] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/10/file1 supports timestamps until 2038 (0x7fffffff) [ 52.265066][ T680] EXT4-fs (loop1): Remounting filesystem read-only [ 52.265088][ T666] EXT4-fs (loop5): 1 orphan inode deleted [ 52.277225][ T666] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/8/file1 supports timestamps until 2038 (0x7fffffff) [ 52.279730][ T682] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.291712][ T680] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.302208][ T672] EXT4-fs (loop2): 1 orphan inode deleted [ 52.318078][ T682] EXT4-fs (loop3): Remounting filesystem read-only [ 52.319183][ T680] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.326351][ T682] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.336963][ T685] loop4: detected capacity change from 0 to 512 [ 52.346485][ T683] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.352389][ T672] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/8/file1 supports timestamps until 2038 (0x7fffffff) [ 52.378060][ T683] EXT4-fs (loop5): Remounting filesystem read-only [ 52.379585][ T687] loop0: detected capacity change from 0 to 512 [ 52.384964][ T682] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.400084][ T680] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.400163][ T683] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.412876][ T682] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.427622][ T685] EXT4-fs (loop4): 1 orphan inode deleted [ 52.436265][ T691] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.440674][ T685] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/8/file1 supports timestamps until 2038 (0x7fffffff) [ 52.450994][ T683] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.465976][ T693] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.473200][ T683] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.483038][ T691] EXT4-fs (loop2): Remounting filesystem read-only [ 52.500261][ T691] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.503246][ T687] EXT4-fs (loop0): 1 orphan inode deleted [ 52.511873][ T693] EXT4-fs (loop4): Remounting filesystem read-only [ 52.517897][ T691] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.523845][ T693] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.541524][ T695] loop1: detected capacity change from 0 to 512 [ 52.545579][ T687] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/11/file1 supports timestamps until 2038 (0x7fffffff) [ 52.551485][ T691] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.565316][ T693] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.587033][ T693] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.588599][ T699] loop3: detected capacity change from 0 to 512 [ 52.605615][ T700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.624086][ T702] loop5: detected capacity change from 0 to 512 [ 52.630738][ T700] EXT4-fs (loop0): Remounting filesystem read-only [ 52.630833][ T695] EXT4-fs (loop1): 1 orphan inode deleted [ 52.643104][ T695] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/9/file1 supports timestamps until 2038 (0x7fffffff) [ 52.643494][ T700] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.669963][ T700] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.671212][ T705] loop2: detected capacity change from 0 to 512 [ 52.682711][ T700] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.699216][ T702] EXT4-fs (loop5): 1 orphan inode deleted [ 52.704843][ T711] loop4: detected capacity change from 0 to 512 [ 52.705827][ T702] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/9/file1 supports timestamps until 2038 (0x7fffffff) [ 52.712630][ T704] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.727734][ T699] EXT4-fs (loop3): 1 orphan inode deleted [ 52.742879][ T712] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.754157][ T699] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/11/file1 supports timestamps until 2038 (0x7fffffff) [ 52.758767][ T704] EXT4-fs (loop1): Remounting filesystem read-only [ 52.775276][ T712] EXT4-fs (loop5): Remounting filesystem read-only [ 52.781717][ T712] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.784805][ T714] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.793923][ T712] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.807459][ T718] loop0: detected capacity change from 0 to 512 [ 52.820474][ T705] EXT4-fs (loop2): 1 orphan inode deleted [ 52.826318][ T712] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.826372][ T714] EXT4-fs (loop3): Remounting filesystem read-only [ 52.837883][ T705] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/9/file1 supports timestamps until 2038 (0x7fffffff) [ 52.862249][ T714] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.863340][ T720] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.875634][ T711] EXT4-fs (loop4): 1 orphan inode deleted [ 52.888697][ T720] EXT4-fs (loop2): Remounting filesystem read-only [ 52.894084][ T711] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/9/file1 supports timestamps until 2038 (0x7fffffff) [ 52.901295][ T714] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.926039][ T718] EXT4-fs (loop0): 1 orphan inode deleted [ 52.931604][ T718] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/12/file1 supports timestamps until 2038 (0x7fffffff) [ 52.943974][ T725] loop1: detected capacity change from 0 to 512 [ 52.952471][ T714] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.957579][ T727] loop5: detected capacity change from 0 to 512 [ 52.964959][ T728] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 52.979967][ T728] EXT4-fs (loop0): Remounting filesystem read-only [ 52.986553][ T728] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.993976][ T725] EXT4-fs (loop1): 1 orphan inode deleted [ 53.005070][ T728] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.007264][ T732] loop2: detected capacity change from 0 to 512 [ 53.020813][ T725] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/10/file1 supports timestamps until 2038 (0x7fffffff) [ 53.022802][ T728] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.036986][ T735] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.056763][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 53.056766][ T27] audit: type=1400 audit(1716522142.192:167): avc: denied { remove_name } for pid=78 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.056880][ T735] EXT4-fs (loop1): Remounting filesystem read-only [ 53.087015][ T27] audit: type=1400 audit(1716522142.192:168): avc: denied { rename } for pid=78 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.093137][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.114806][ T727] EXT4-fs (loop5): 1 orphan inode deleted [ 53.129328][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 53.129403][ T727] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/10/file1 supports timestamps until 2038 (0x7fffffff) [ 53.135744][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 53.152501][ T735] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.161058][ T27] audit: type=1400 audit(1716522142.192:169): avc: denied { create } for pid=78 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.178046][ T732] EXT4-fs (loop2): 1 orphan inode deleted [ 53.199171][ T735] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.203025][ T732] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/10/file1 supports timestamps until 2038 (0x7fffffff) [ 53.210481][ T740] loop3: detected capacity change from 0 to 512 [ 53.226842][ T741] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.239550][ T735] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.242226][ T744] loop4: detected capacity change from 0 to 512 [ 53.258815][ T741] EXT4-fs (loop2): Remounting filesystem read-only [ 53.260634][ T746] loop0: detected capacity change from 0 to 512 [ 53.267089][ T741] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.283403][ T741] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.293051][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.293135][ T741] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.302461][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 53.314598][ T746] EXT4-fs (loop0): 1 orphan inode deleted [ 53.320122][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 53.321359][ T744] EXT4-fs (loop4): 1 orphan inode deleted [ 53.328432][ T740] EXT4-fs (loop3): 1 orphan inode deleted [ 53.337130][ T746] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/13/file1 supports timestamps until 2038 (0x7fffffff) [ 53.348311][ T740] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/12/file1 supports timestamps until 2038 (0x7fffffff) [ 53.365779][ T754] loop1: detected capacity change from 0 to 512 [ 53.383706][ T744] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/10/file1 supports timestamps until 2038 (0x7fffffff) [ 53.385602][ T755] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.403890][ T756] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.417462][ T757] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.417825][ T755] EXT4-fs (loop3): Remounting filesystem read-only [ 53.427414][ T757] EXT4-fs (loop0): Remounting filesystem read-only [ 53.439700][ T757] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.440605][ T756] EXT4-fs (loop4): Remounting filesystem read-only [ 53.451545][ T755] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.469260][ T757] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.470756][ T754] EXT4-fs (loop1): 1 orphan inode deleted [ 53.480622][ T762] loop2: detected capacity change from 0 to 512 [ 53.484750][ T754] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/11/file1 supports timestamps until 2038 (0x7fffffff) [ 53.504501][ T757] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.506098][ T763] loop5: detected capacity change from 0 to 512 [ 53.516097][ T755] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.522426][ T756] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.531635][ T755] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.555502][ T756] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.555924][ T765] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.566084][ T756] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.574556][ T762] EXT4-fs (loop2): 1 orphan inode deleted [ 53.585992][ T765] EXT4-fs (loop1): Remounting filesystem read-only [ 53.590855][ T762] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/11/file1 supports timestamps until 2038 (0x7fffffff) [ 53.611213][ T765] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.613066][ T768] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.627401][ T765] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.632584][ T763] EXT4-fs (loop5): 1 orphan inode deleted [ 53.641697][ T765] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.648197][ T763] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/11/file1 supports timestamps until 2038 (0x7fffffff) [ 53.677147][ T768] EXT4-fs (loop2): Remounting filesystem read-only [ 53.677221][ T771] loop0: detected capacity change from 0 to 512 [ 53.684208][ T768] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.691995][ T773] loop3: detected capacity change from 0 to 512 [ 53.703131][ T774] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.719176][ T768] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.720432][ T776] loop4: detected capacity change from 0 to 512 [ 53.735075][ T774] EXT4-fs (loop5): Remounting filesystem read-only [ 53.741544][ T768] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.747340][ T780] loop1: detected capacity change from 0 to 512 [ 53.753364][ T774] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.760502][ T771] EXT4-fs (loop0): 1 orphan inode deleted [ 53.771146][ T774] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.779037][ T771] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/14/file1 supports timestamps until 2038 (0x7fffffff) [ 53.786223][ T773] EXT4-fs (loop3): 1 orphan inode deleted [ 53.801798][ T774] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.806407][ T773] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/13/file1 supports timestamps until 2038 (0x7fffffff) [ 53.817341][ T780] EXT4-fs (loop1): 1 orphan inode deleted [ 53.839619][ T780] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/12/file1 supports timestamps until 2038 (0x7fffffff) [ 53.840786][ T788] loop2: detected capacity change from 0 to 512 [ 53.858029][ T776] EXT4-fs (loop4): 1 orphan inode deleted [ 53.861034][ T790] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.866116][ T776] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/11/file1 supports timestamps until 2038 (0x7fffffff) [ 53.892011][ T791] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.893438][ T790] EXT4-fs (loop3): Remounting filesystem read-only [ 53.903780][ T791] EXT4-fs (loop1): Remounting filesystem read-only [ 53.914310][ T790] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.914565][ T791] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 53.927410][ T792] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.940612][ T790] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.946627][ T791] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.965122][ T791] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 53.965134][ T792] EXT4-fs (loop4): Remounting filesystem read-only [ 53.978116][ T790] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.984736][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 53.995015][ T792] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 54.015924][ T794] loop5: detected capacity change from 0 to 512 [ 54.016267][ T792] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.023263][ T788] EXT4-fs (loop2): 1 orphan inode deleted [ 54.031383][ T792] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 54.039031][ T788] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/12/file1 supports timestamps until 2038 (0x7fffffff) [ 54.062769][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 54.070004][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 54.076642][ T797] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.090703][ T797] EXT4-fs (loop2): Remounting filesystem read-only [ 54.095584][ T800] loop1: detected capacity change from 0 to 512 [ 54.106118][ T802] loop0: detected capacity change from 0 to 512 [ 54.106602][ T804] loop3: detected capacity change from 0 to 512 [ 54.120033][ T797] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.123947][ T807] loop4: detected capacity change from 0 to 512 [ 54.139233][ T794] EXT4-fs (loop5): 1 orphan inode deleted [ 54.146777][ T794] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/12/file1 supports timestamps until 2038 (0x7fffffff) [ 54.161678][ T797] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.171143][ T814] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.171776][ T804] EXT4-fs (loop3): 1 orphan inode deleted [ 54.180646][ T800] EXT4-fs (loop1): 1 orphan inode deleted [ 54.186451][ T804] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/14/file1 supports timestamps until 2038 (0x7fffffff) [ 54.191886][ T797] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.208456][ T816] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.220396][ T802] EXT4-fs (loop0): 1 orphan inode deleted [ 54.227798][ T814] EXT4-fs (loop5): Remounting filesystem read-only [ 54.233454][ T802] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/15/file1 supports timestamps until 2038 (0x7fffffff) [ 54.255474][ T817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.256017][ T816] EXT4-fs (loop3): Remounting filesystem read-only [ 54.265600][ T814] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.273044][ T816] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.283143][ T800] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/13/file1 supports timestamps until 2038 (0x7fffffff) [ 54.294656][ T816] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.317390][ T817] EXT4-fs (loop0): Remounting filesystem read-only [ 54.323751][ T816] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.324194][ T807] EXT4-fs (loop4): 1 orphan inode deleted [ 54.335204][ T814] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.350422][ T814] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.355880][ T817] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.364462][ T819] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.375101][ T807] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/12/file1 supports timestamps until 2038 (0x7fffffff) [ 54.383859][ T819] EXT4-fs (loop1): Remounting filesystem read-only [ 54.399343][ T817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.406454][ T822] loop2: detected capacity change from 0 to 512 [ 54.414408][ T817] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.422694][ T819] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.443262][ T819] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.453001][ T819] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.460341][ T825] loop5: detected capacity change from 0 to 512 [ 54.474356][ T827] loop3: detected capacity change from 0 to 512 [ 54.475717][ T831] loop0: detected capacity change from 0 to 512 [ 54.486885][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.492227][ T822] EXT4-fs (loop2): 1 orphan inode deleted [ 54.496748][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 54.503818][ T822] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/13/file1 supports timestamps until 2038 (0x7fffffff) [ 54.508903][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 54.525948][ T832] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.534831][ T831] EXT4-fs (loop0): 1 orphan inode deleted [ 54.549312][ T827] EXT4-fs (loop3): 1 orphan inode deleted [ 54.552406][ T831] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/16/file1 supports timestamps until 2038 (0x7fffffff) [ 54.556979][ T840] loop1: detected capacity change from 0 to 512 [ 54.570354][ T825] EXT4-fs (loop5): 1 orphan inode deleted [ 54.576100][ T827] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/15/file1 supports timestamps until 2038 (0x7fffffff) [ 54.580604][ T832] EXT4-fs (loop2): Remounting filesystem read-only [ 54.594747][ T825] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/13/file1 supports timestamps until 2038 (0x7fffffff) [ 54.601015][ T832] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.627283][ T832] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.632497][ T841] EXT4-fs error (device loop0): ext4_xattr_block_get:546: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 54.650445][ T832] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.652197][ T843] loop4: detected capacity change from 0 to 512 [ 54.663073][ T841] EXT4-fs (loop0): Remounting filesystem read-only [ 54.681562][ T847] loop2: detected capacity change from 0 to 512 [ 54.688847][ T840] EXT4-fs (loop1): 1 orphan inode deleted [ 54.690138][ T843] EXT4-fs (loop4): 1 orphan inode deleted [ 54.694513][ T840] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/14/file1 supports timestamps until 2038 (0x7fffffff) [ 54.700358][ T843] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/13/file1 supports timestamps until 2038 (0x7fffffff) [ 54.714625][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.728670][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.738001][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 54.750249][ T854] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.753484][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 54.774228][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 54.774482][ T847] EXT4-fs (loop2): 1 orphan inode deleted [ 54.780602][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 54.780747][ T854] EXT4-fs (loop1): Remounting filesystem read-only [ 54.800533][ T855] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.804077][ T854] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.825099][ T847] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/14/file1 supports timestamps until 2038 (0x7fffffff) [ 54.831885][ T860] loop3: detected capacity change from 0 to 512 [ 54.839736][ T854] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.846901][ T861] loop5: detected capacity change from 0 to 512 [ 54.855822][ T857] loop0: detected capacity change from 0 to 512 [ 54.866803][ T854] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.879184][ T862] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.879892][ T855] EXT4-fs (loop4): Remounting filesystem read-only [ 54.899625][ T855] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.911893][ T862] EXT4-fs (loop2): Remounting filesystem read-only [ 54.911965][ T855] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 54.935371][ T855] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.936050][ T864] loop1: detected capacity change from 0 to 512 [ 54.950398][ T860] EXT4-fs (loop3): 1 orphan inode deleted [ 54.953739][ T857] EXT4-fs (loop0): 1 orphan inode deleted [ 54.964710][ T860] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/16/file1 supports timestamps until 2038 (0x7fffffff) [ 54.965071][ T857] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/17/file1 supports timestamps until 2038 (0x7fffffff) [ 54.994039][ T870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.003664][ T870] EXT4-fs (loop3): Remounting filesystem read-only [ 55.010364][ T861] EXT4-fs (loop5): 1 orphan inode deleted [ 55.011324][ T871] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.018148][ T874] loop2: detected capacity change from 0 to 512 [ 55.025428][ T870] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.032531][ T861] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/14/file1 supports timestamps until 2038 (0x7fffffff) [ 55.043935][ T871] EXT4-fs (loop0): Remounting filesystem read-only [ 55.063956][ T870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.063993][ T871] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.075117][ T870] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.087466][ T877] loop4: detected capacity change from 0 to 512 [ 55.099022][ T878] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.112469][ T871] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.115808][ T874] EXT4-fs (loop2): 1 orphan inode deleted [ 55.121999][ T878] EXT4-fs (loop5): Remounting filesystem read-only [ 55.127710][ T874] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/15/file1 supports timestamps until 2038 (0x7fffffff) [ 55.148080][ T878] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.148535][ T871] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.159864][ T864] EXT4-fs (loop1): 1 orphan inode deleted [ 55.175199][ T882] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.176769][ T864] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/15/file1 supports timestamps until 2038 (0x7fffffff) [ 55.185987][ T878] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.200331][ T882] EXT4-fs (loop2): Remounting filesystem read-only [ 55.210088][ T883] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.215564][ T882] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.230672][ T883] EXT4-fs (loop1): Remounting filesystem read-only [ 55.237989][ T882] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.243432][ T883] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.263845][ T878] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.267301][ T887] loop3: detected capacity change from 0 to 512 [ 55.275419][ T882] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.283989][ T883] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.298825][ T890] loop0: detected capacity change from 0 to 512 [ 55.309502][ T877] EXT4-fs (loop4): 1 orphan inode deleted [ 55.315355][ T877] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/14/file1 supports timestamps until 2038 (0x7fffffff) [ 55.318686][ T883] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.331629][ T893] loop5: detected capacity change from 0 to 512 [ 55.346884][ T894] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.357055][ T894] EXT4-fs (loop4): Remounting filesystem read-only [ 55.358483][ T887] EXT4-fs (loop3): 1 orphan inode deleted [ 55.363931][ T894] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.369346][ T887] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/17/file1 supports timestamps until 2038 (0x7fffffff) [ 55.381114][ T890] EXT4-fs (loop0): 1 orphan inode deleted [ 55.394769][ T894] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.402370][ T899] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.410036][ T890] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/18/file1 supports timestamps until 2038 (0x7fffffff) [ 55.433422][ T894] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.437422][ T899] EXT4-fs (loop3): Remounting filesystem read-only [ 55.448087][ T901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.461546][ T901] EXT4-fs (loop0): Remounting filesystem read-only [ 55.464776][ T903] loop2: detected capacity change from 0 to 512 [ 55.469516][ T901] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.475283][ T893] EXT4-fs (loop5): 1 orphan inode deleted [ 55.485884][ T899] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.501873][ T905] loop1: detected capacity change from 0 to 512 [ 55.502619][ T901] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.518002][ T893] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/15/file1 supports timestamps until 2038 (0x7fffffff) [ 55.536198][ T899] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.536735][ T901] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.547199][ T907] loop4: detected capacity change from 0 to 512 [ 55.558078][ T908] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.564123][ T903] EXT4-fs (loop2): 1 orphan inode deleted [ 55.573036][ T908] EXT4-fs (loop5): Remounting filesystem read-only [ 55.578254][ T903] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/16/file1 supports timestamps until 2038 (0x7fffffff) [ 55.585295][ T908] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.600758][ T899] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.612288][ T908] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.623462][ T905] EXT4-fs (loop1): 1 orphan inode deleted [ 55.639040][ T908] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.640500][ T905] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/16/file1 supports timestamps until 2038 (0x7fffffff) [ 55.653509][ T913] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.674878][ T913] EXT4-fs (loop2): Remounting filesystem read-only [ 55.681430][ T913] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.689830][ T907] EXT4-fs (loop4): 1 orphan inode deleted [ 55.694053][ T917] loop0: detected capacity change from 0 to 512 [ 55.704772][ T907] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/15/file1 supports timestamps until 2038 (0x7fffffff) [ 55.704921][ T913] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.731039][ T918] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.740531][ T919] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.741306][ T921] loop3: detected capacity change from 0 to 512 [ 55.749944][ T913] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.767083][ T923] loop5: detected capacity change from 0 to 512 [ 55.774433][ T918] EXT4-fs (loop1): Remounting filesystem read-only [ 55.775073][ T919] EXT4-fs (loop4): Remounting filesystem read-only [ 55.780823][ T918] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.787668][ T919] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.799514][ T918] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.812728][ T919] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.820632][ T918] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.830152][ T919] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.842120][ T921] EXT4-fs (loop3): 1 orphan inode deleted [ 55.859068][ T921] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/18/file1 supports timestamps until 2038 (0x7fffffff) [ 55.873164][ T923] EXT4-fs (loop5): 1 orphan inode deleted [ 55.875846][ T931] loop2: detected capacity change from 0 to 512 [ 55.879794][ T923] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/16/file1 supports timestamps until 2038 (0x7fffffff) [ 55.900770][ T917] EXT4-fs (loop0): 1 orphan inode deleted [ 55.901150][ T932] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.917154][ T932] EXT4-fs (loop5): Remounting filesystem read-only [ 55.923323][ T917] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/19/file1 supports timestamps until 2038 (0x7fffffff) [ 55.926723][ T934] loop4: detected capacity change from 0 to 512 [ 55.940125][ T932] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 55.948089][ T938] loop1: detected capacity change from 0 to 512 [ 55.967756][ T942] loop3: detected capacity change from 0 to 512 [ 55.974639][ T932] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 55.986238][ T931] EXT4-fs (loop2): 1 orphan inode deleted [ 55.992033][ T932] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 55.993502][ T931] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/17/file1 supports timestamps until 2038 (0x7fffffff) [ 56.005391][ T945] loop0: detected capacity change from 0 to 512 [ 56.026609][ T934] EXT4-fs (loop4): 1 orphan inode deleted [ 56.030320][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.034668][ T942] EXT4-fs (loop3): 1 orphan inode deleted [ 56.043183][ T934] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/16/file1 supports timestamps until 2038 (0x7fffffff) [ 56.049132][ T942] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/19/file1 supports timestamps until 2038 (0x7fffffff) [ 56.063061][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 56.078858][ T938] EXT4-fs (loop1): 1 orphan inode deleted [ 56.083356][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 56.100784][ T938] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/17/file1 supports timestamps until 2038 (0x7fffffff) [ 56.104422][ T945] EXT4-fs (loop0): 1 orphan inode deleted [ 56.116777][ T957] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.130662][ T956] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.132175][ T957] EXT4-fs (loop1): Remounting filesystem read-only [ 56.140180][ T945] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/20/file1 supports timestamps until 2038 (0x7fffffff) [ 56.146632][ T957] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.160812][ T956] EXT4-fs (loop3): Remounting filesystem read-only [ 56.182309][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.190257][ T956] EXT4-fs error (device loop3): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.194560][ T962] loop2: detected capacity change from 0 to 512 [ 56.204365][ T958] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.211863][ T961] loop5: detected capacity change from 0 to 512 [ 56.221166][ T957] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.235133][ T958] EXT4-fs (loop0): Remounting filesystem read-only [ 56.235213][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 56.241478][ T958] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.248234][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 56.259701][ T957] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.273291][ T958] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.291826][ T958] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.292426][ T961] EXT4-fs (loop5): 1 orphan inode deleted [ 56.312895][ T968] loop3: detected capacity change from 0 to 512 [ 56.314841][ T970] loop4: detected capacity change from 0 to 512 [ 56.325377][ T961] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/17/file1 supports timestamps until 2038 (0x7fffffff) [ 56.326501][ T962] EXT4-fs (loop2): 1 orphan inode deleted [ 56.341922][ T972] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.355272][ T962] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/18/file1 supports timestamps until 2038 (0x7fffffff) [ 56.355519][ T968] EXT4-fs (loop3): 1 orphan inode deleted [ 56.369840][ T972] EXT4-fs (loop5): Remounting filesystem read-only [ 56.375742][ T968] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/20/file1 supports timestamps until 2038 (0x7fffffff) [ 56.382310][ T972] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error 2024/05/24 03:42:25 executed programs: 116 [ 56.405063][ T970] EXT4-fs (loop4): 1 orphan inode deleted [ 56.410584][ T980] loop1: detected capacity change from 0 to 512 [ 56.414623][ T970] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/17/file1 supports timestamps until 2038 (0x7fffffff) [ 56.435586][ T981] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.445270][ T972] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.448820][ T983] loop0: detected capacity change from 0 to 512 [ 56.456812][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.467485][ T972] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.470207][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 56.488095][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 56.499673][ T981] EXT4-fs (loop4): Remounting filesystem read-only [ 56.499719][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.506360][ T981] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.517727][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 56.529679][ T981] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.537389][ T988] loop3: detected capacity change from 0 to 512 [ 56.544497][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 56.561507][ T981] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.562332][ T980] EXT4-fs (loop1): 1 orphan inode deleted [ 56.579576][ T983] EXT4-fs (loop0): 1 orphan inode deleted [ 56.583985][ T980] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/18/file1 supports timestamps until 2038 (0x7fffffff) [ 56.600488][ T983] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/21/file1 supports timestamps until 2038 (0x7fffffff) [ 56.612812][ T993] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.616718][ T996] loop2: detected capacity change from 0 to 512 [ 56.627272][ T997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.631855][ T995] loop5: detected capacity change from 0 to 512 [ 56.639655][ T997] EXT4-fs (loop0): Remounting filesystem read-only [ 56.652596][ T997] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.664340][ T988] EXT4-fs (loop3): 1 orphan inode deleted [ 56.669983][ T993] EXT4-fs (loop1): Remounting filesystem read-only [ 56.670106][ T999] loop4: detected capacity change from 0 to 512 [ 56.682394][ T988] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/21/file1 supports timestamps until 2038 (0x7fffffff) [ 56.682935][ T993] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.698158][ T997] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.707972][ T993] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.717732][ T997] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.727887][ T996] EXT4-fs (loop2): 1 orphan inode deleted [ 56.739362][ T993] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.745253][ T1005] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.756598][ T996] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/19/file1 supports timestamps until 2038 (0x7fffffff) [ 56.765979][ T999] EXT4-fs (loop4): 1 orphan inode deleted [ 56.785216][ T1005] EXT4-fs (loop3): Remounting filesystem read-only [ 56.785224][ T999] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/18/file1 supports timestamps until 2038 (0x7fffffff) [ 56.791892][ T1005] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.808743][ T1007] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.827040][ T1008] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.827389][ T995] EXT4-fs (loop5): 1 orphan inode deleted [ 56.839150][ T1008] EXT4-fs (loop4): Remounting filesystem read-only [ 56.842631][ T1005] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.859940][ T995] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/18/file1 supports timestamps until 2038 (0x7fffffff) [ 56.862247][ T1010] loop0: detected capacity change from 0 to 512 [ 56.875332][ T1008] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.881775][ T1007] EXT4-fs (loop2): Remounting filesystem read-only [ 56.892062][ T1008] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.903706][ T1013] loop1: detected capacity change from 0 to 512 [ 56.907828][ T1007] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.914513][ T1011] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.935478][ T1008] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.938182][ T1005] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.951422][ T1007] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 56.958898][ T1011] EXT4-fs (loop5): Remounting filesystem read-only [ 56.970618][ T1010] EXT4-fs (loop0): 1 orphan inode deleted [ 56.974725][ T1011] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 56.980805][ T1010] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/22/file1 supports timestamps until 2038 (0x7fffffff) [ 56.991461][ T1007] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.017094][ T1011] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.026990][ T1011] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 57.037880][ T1013] EXT4-fs (loop1): 1 orphan inode deleted [ 57.045243][ T1013] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/19/file1 supports timestamps until 2038 (0x7fffffff) [ 57.058977][ T1022] loop3: detected capacity change from 0 to 512 [ 57.059489][ T1021] loop4: detected capacity change from 0 to 512 [ 57.066640][ T1023] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.082464][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.094142][ T1025] loop2: detected capacity change from 0 to 512 [ 57.100303][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 57.106731][ T1023] EXT4-fs (loop1): Remounting filesystem read-only [ 57.112171][ T1027] loop5: detected capacity change from 0 to 512 [ 57.113138][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 57.131456][ T1023] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.143388][ T1023] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.152792][ T1023] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.153137][ T1022] EXT4-fs (loop3): 1 orphan inode deleted [ 57.165045][ T1025] EXT4-fs (loop2): 1 orphan inode deleted [ 57.170237][ T1022] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/22/file1 supports timestamps until 2038 (0x7fffffff) [ 57.179967][ T1025] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/20/file1 supports timestamps until 2038 (0x7fffffff) [ 57.190370][ T1021] EXT4-fs (loop4): 1 orphan inode deleted [ 57.207139][ T1037] loop0: detected capacity change from 0 to 512 [ 57.210729][ T1038] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.215769][ T1021] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/19/file1 supports timestamps until 2038 (0x7fffffff) [ 57.229027][ T1038] EXT4-fs (loop2): Remounting filesystem read-only [ 57.246734][ T1039] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.249249][ T1040] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.256379][ T1038] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.265941][ T1040] EXT4-fs (loop4): Remounting filesystem read-only [ 57.276852][ T1027] EXT4-fs (loop5): 1 orphan inode deleted [ 57.283471][ T1040] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.288862][ T1039] EXT4-fs (loop3): Remounting filesystem read-only [ 57.300181][ T1027] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/19/file1 supports timestamps until 2038 (0x7fffffff) [ 57.306485][ T1039] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.332185][ T1038] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.332214][ T1040] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.343553][ T1042] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.350799][ T1040] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.363171][ T1044] loop1: detected capacity change from 0 to 512 [ 57.371927][ T1039] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.380831][ T1042] EXT4-fs (loop5): Remounting filesystem read-only [ 57.386922][ T1038] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.395935][ T1042] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.406003][ T1039] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.418299][ T1042] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.428286][ T1037] EXT4-fs (loop0): 1 orphan inode deleted [ 57.437186][ T1042] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.443669][ T1044] EXT4-fs (loop1): 1 orphan inode deleted [ 57.456344][ T1037] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/23/file1 supports timestamps until 2038 (0x7fffffff) [ 57.460822][ T1044] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/20/file1 supports timestamps until 2038 (0x7fffffff) [ 57.496101][ T1052] loop2: detected capacity change from 0 to 512 [ 57.497570][ T1054] loop4: detected capacity change from 0 to 512 [ 57.511782][ T1050] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.511846][ T1056] loop5: detected capacity change from 0 to 512 [ 57.527907][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.527915][ T1050] EXT4-fs (loop1): Remounting filesystem read-only [ 57.543873][ T1050] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.546662][ T1058] loop3: detected capacity change from 0 to 512 [ 57.561769][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 57.562122][ T1050] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.568294][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 57.577733][ T1050] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.600484][ T1054] EXT4-fs (loop4): 1 orphan inode deleted [ 57.606122][ T1052] EXT4-fs (loop2): 1 orphan inode deleted [ 57.607617][ T1064] loop0: detected capacity change from 0 to 512 [ 57.611732][ T1052] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/21/file1 supports timestamps until 2038 (0x7fffffff) [ 57.617820][ T1054] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/20/file1 supports timestamps until 2038 (0x7fffffff) [ 57.647060][ T1069] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.649206][ T1058] EXT4-fs (loop3): 1 orphan inode deleted [ 57.657160][ T1069] EXT4-fs (loop2): Remounting filesystem read-only [ 57.662741][ T1070] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.668692][ T1069] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.677968][ T1058] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/23/file1 supports timestamps until 2038 (0x7fffffff) [ 57.703504][ T1064] EXT4-fs (loop0): 1 orphan inode deleted [ 57.704119][ T1070] EXT4-fs (loop4): Remounting filesystem read-only [ 57.709168][ T1064] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/24/file1 supports timestamps until 2038 (0x7fffffff) [ 57.715992][ T1070] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.733082][ T1073] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.743279][ T1056] EXT4-fs (loop5): 1 orphan inode deleted [ 57.756233][ T1069] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.757101][ T1075] loop1: detected capacity change from 0 to 512 [ 57.765627][ T1070] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.781073][ T1056] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/20/file1 supports timestamps until 2038 (0x7fffffff) [ 57.781258][ T1073] EXT4-fs (loop3): Remounting filesystem read-only [ 57.797134][ T1069] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.803187][ T1076] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.813561][ T1070] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.822936][ T1079] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.833974][ T1073] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.847355][ T1079] EXT4-fs (loop5): Remounting filesystem read-only [ 57.855646][ T1075] EXT4-fs (loop1): 1 orphan inode deleted [ 57.863955][ T1076] EXT4-fs (loop0): Remounting filesystem read-only [ 57.873566][ T1079] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.885537][ T1076] EXT4-fs error (device loop0): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.893815][ T1081] loop2: detected capacity change from 0 to 512 [ 57.897996][ T1075] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/21/file1 supports timestamps until 2038 (0x7fffffff) [ 57.912152][ T1079] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.921569][ T1083] loop4: detected capacity change from 0 to 512 [ 57.934721][ T1084] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.944218][ T1073] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 57.954287][ T1073] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.956193][ T1079] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.966691][ T1084] EXT4-fs (loop1): Remounting filesystem read-only [ 57.980632][ T1086] loop0: detected capacity change from 0 to 512 [ 57.984439][ T1084] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 58.002472][ T1084] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.002925][ T1081] EXT4-fs (loop2): 1 orphan inode deleted [ 58.013830][ T1084] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 58.018138][ T1083] EXT4-fs (loop4): 1 orphan inode deleted [ 58.029588][ T1081] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/22/file1 supports timestamps until 2038 (0x7fffffff) [ 58.049386][ T1083] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/21/file1 supports timestamps until 2038 (0x7fffffff) [ 58.068684][ T1099] loop1: detected capacity change from 0 to 512 [ 58.075575][ T1095] loop3: detected capacity change from 0 to 512 [ 58.077187][ T1100] loop5: detected capacity change from 0 to 512 [ 58.082950][ T1096] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.089046][ T1086] EXT4-fs (loop0): 1 orphan inode deleted [ 58.102956][ T1096] EXT4-fs (loop4): Remounting filesystem read-only [ 58.104695][ T1086] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/25/file1 supports timestamps until 2038 (0x7fffffff) [ 58.110339][ T1096] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.134901][ T1101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.137613][ T1096] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.146908][ T1101] EXT4-fs (loop0): Remounting filesystem read-only [ 58.155140][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.161188][ T1101] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.161243][ T1101] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.171563][ T1096] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.183226][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 58.193002][ T1101] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.204015][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 58.211319][ T1099] EXT4-fs (loop1): 1 orphan inode deleted [ 58.226875][ T1095] EXT4-fs (loop3): 1 orphan inode deleted [ 58.233341][ T1100] EXT4-fs (loop5): 1 orphan inode deleted [ 58.244391][ T1095] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/24/file1 supports timestamps until 2038 (0x7fffffff) [ 58.253750][ T1109] loop2: detected capacity change from 0 to 512 [ 58.270955][ T1099] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/22/file1 supports timestamps until 2038 (0x7fffffff) [ 58.275504][ T1111] loop4: detected capacity change from 0 to 512 [ 58.285625][ T1100] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/21/file1 supports timestamps until 2038 (0x7fffffff) [ 58.294553][ T1113] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.307404][ T1112] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.320656][ T1113] EXT4-fs (loop3): Remounting filesystem read-only [ 58.330942][ T1113] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.332992][ T1112] EXT4-fs (loop1): Remounting filesystem read-only [ 58.350368][ T1116] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.350705][ T1109] EXT4-fs (loop2): 1 orphan inode deleted [ 58.359684][ T1112] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.367879][ T1120] loop0: detected capacity change from 0 to 512 [ 58.377007][ T1109] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/23/file1 supports timestamps until 2038 (0x7fffffff) [ 58.383494][ T1116] EXT4-fs (loop5): Remounting filesystem read-only [ 58.403255][ T1116] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.403350][ T1113] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.416509][ T1112] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.424765][ T1111] EXT4-fs (loop4): 1 orphan inode deleted [ 58.433840][ T1122] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.439124][ T1113] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.449573][ T1116] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.460078][ T1111] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/22/file1 supports timestamps until 2038 (0x7fffffff) [ 58.471240][ T1112] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.483760][ T1116] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.495646][ T1122] EXT4-fs (loop2): Remounting filesystem read-only [ 58.515019][ T1122] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.516697][ T1120] EXT4-fs (loop0): 1 orphan inode deleted [ 58.526885][ T1125] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.533750][ T1120] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/26/file1 supports timestamps until 2038 (0x7fffffff) [ 58.546701][ T1122] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.559656][ T1127] loop5: detected capacity change from 0 to 512 [ 58.567489][ T1125] EXT4-fs (loop4): Remounting filesystem read-only [ 58.580733][ T1125] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.593388][ T1128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.593962][ T1122] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.604534][ T1130] loop1: detected capacity change from 0 to 512 [ 58.621415][ T1128] EXT4-fs (loop0): Remounting filesystem read-only [ 58.621704][ T1125] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.627909][ T1128] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.637581][ T1125] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.652556][ T1128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.664028][ T1134] loop3: detected capacity change from 0 to 512 [ 58.677461][ T1128] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.679388][ T1127] EXT4-fs (loop5): 1 orphan inode deleted [ 58.693435][ T1130] EXT4-fs (loop1): 1 orphan inode deleted [ 58.697118][ T1138] loop2: detected capacity change from 0 to 512 [ 58.702339][ T1130] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/23/file1 supports timestamps until 2038 (0x7fffffff) [ 58.708146][ T1127] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/22/file1 supports timestamps until 2038 (0x7fffffff) [ 58.739419][ T1140] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.743723][ T1142] loop4: detected capacity change from 0 to 512 [ 58.755726][ T1143] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.759457][ T1134] EXT4-fs (loop3): 1 orphan inode deleted [ 58.767106][ T1147] loop0: detected capacity change from 0 to 512 [ 58.771960][ T1140] EXT4-fs (loop1): Remounting filesystem read-only [ 58.777104][ T1143] EXT4-fs (loop5): Remounting filesystem read-only [ 58.783635][ T1140] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.792409][ T1134] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/25/file1 supports timestamps until 2038 (0x7fffffff) [ 58.815699][ T1138] EXT4-fs (loop2): 1 orphan inode deleted [ 58.815699][ T1142] EXT4-fs (loop4): 1 orphan inode deleted [ 58.815722][ T1138] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/24/file1 supports timestamps until 2038 (0x7fffffff) [ 58.821291][ T1142] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/23/file1 supports timestamps until 2038 (0x7fffffff) [ 58.827167][ T1143] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.847367][ T1151] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.859284][ T1143] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.868751][ T1140] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.879112][ T1152] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.888696][ T1153] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.898199][ T1151] EXT4-fs (loop3): Remounting filesystem read-only [ 58.907893][ T1153] EXT4-fs (loop2): Remounting filesystem read-only [ 58.916688][ T1143] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.923169][ T1153] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 58.929395][ T1140] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.941467][ T1153] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 58.953016][ T1152] EXT4-fs (loop4): Remounting filesystem read-only [ 58.965588][ T1151] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.974770][ T1152] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 58.981268][ T1153] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 58.993257][ T1152] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.006838][ T1151] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.017835][ T1152] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 59.030689][ T1147] EXT4-fs (loop0): 1 orphan inode deleted [ 59.037061][ T1151] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.047798][ T1147] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/27/file1 supports timestamps until 2038 (0x7fffffff) [ 59.083065][ T1158] loop5: detected capacity change from 0 to 512 [ 59.093414][ T1159] loop2: detected capacity change from 0 to 512 [ 59.094765][ T1164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.101472][ T1163] loop4: detected capacity change from 0 to 512 [ 59.120284][ T1166] loop1: detected capacity change from 0 to 512 [ 59.121945][ T1161] loop3: detected capacity change from 0 to 512 [ 59.133357][ T1164] EXT4-fs (loop0): Remounting filesystem read-only [ 59.140147][ T1164] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.152573][ T1163] EXT4-fs (loop4): 1 orphan inode deleted [ 59.153034][ T1164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.159393][ T1163] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/24/file1 supports timestamps until 2038 (0x7fffffff) [ 59.168400][ T1158] EXT4-fs (loop5): 1 orphan inode deleted [ 59.185513][ T1174] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.188465][ T1158] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/23/file1 supports timestamps until 2038 (0x7fffffff) [ 59.197603][ T1164] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.213694][ T1177] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.226840][ T1166] EXT4-fs (loop1): 1 orphan inode deleted [ 59.233758][ T1174] EXT4-fs (loop4): Remounting filesystem read-only [ 59.240746][ T1166] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/24/file1 supports timestamps until 2038 (0x7fffffff) [ 59.246056][ T1161] EXT4-fs (loop3): 1 orphan inode deleted [ 59.259546][ T1174] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.265420][ T1159] EXT4-fs (loop2): 1 orphan inode deleted [ 59.278573][ T1161] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/26/file1 supports timestamps until 2038 (0x7fffffff) [ 59.285277][ T1159] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/25/file1 supports timestamps until 2038 (0x7fffffff) [ 59.296966][ T1177] EXT4-fs (loop5): Remounting filesystem read-only [ 59.312869][ T1180] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.318019][ T1174] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.327376][ T1180] EXT4-fs (loop2): Remounting filesystem read-only [ 59.336878][ T1177] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.355160][ T1179] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.357566][ T1180] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.366174][ T1174] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.379472][ T1182] loop0: detected capacity change from 0 to 512 [ 59.396284][ T1179] EXT4-fs (loop1): Remounting filesystem read-only [ 59.397590][ T1177] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.403048][ T1180] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.422149][ T1179] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.427813][ T1180] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.434990][ T1177] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.448387][ T1179] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.462185][ T1182] EXT4-fs (loop0): 1 orphan inode deleted [ 59.470061][ T1179] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.473458][ T1182] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/28/file1 supports timestamps until 2038 (0x7fffffff) [ 59.499169][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.509795][ T1187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.513457][ T1189] loop4: detected capacity change from 0 to 512 [ 59.525994][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 59.531302][ T1191] loop1: detected capacity change from 0 to 512 [ 59.532749][ T1187] EXT4-fs (loop0): Remounting filesystem read-only [ 59.541690][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 59.547820][ T1194] loop5: detected capacity change from 0 to 512 [ 59.568589][ T1195] loop2: detected capacity change from 0 to 512 [ 59.571120][ T1187] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.587931][ T1187] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.588468][ T1199] loop3: detected capacity change from 0 to 512 [ 59.597743][ T1187] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.618768][ T1191] EXT4-fs (loop1): 1 orphan inode deleted [ 59.621093][ T1189] EXT4-fs (loop4): 1 orphan inode deleted [ 59.624915][ T1191] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/25/file1 supports timestamps until 2038 (0x7fffffff) [ 59.637932][ T1189] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/25/file1 supports timestamps until 2038 (0x7fffffff) [ 59.647835][ T1199] EXT4-fs (loop3): 1 orphan inode deleted [ 59.665322][ T1209] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.668277][ T1195] EXT4-fs (loop2): 1 orphan inode deleted [ 59.676157][ T1194] EXT4-fs (loop5): 1 orphan inode deleted [ 59.687028][ T1199] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/27/file1 supports timestamps until 2038 (0x7fffffff) [ 59.687127][ T1195] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/26/file1 supports timestamps until 2038 (0x7fffffff) [ 59.712595][ T1194] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/24/file1 supports timestamps until 2038 (0x7fffffff) [ 59.716593][ T1209] EXT4-fs (loop4): Remounting filesystem read-only [ 59.738952][ T1212] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.739920][ T1209] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.748826][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.760948][ T1210] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.771764][ T1214] loop0: detected capacity change from 0 to 512 [ 59.778317][ T1209] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.784536][ T1212] EXT4-fs (loop5): Remounting filesystem read-only [ 59.794734][ T1213] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.809488][ T1210] EXT4-fs (loop3): Remounting filesystem read-only [ 59.809716][ T1212] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.816211][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 59.816217][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 59.816331][ T1209] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.829212][ T1213] EXT4-fs (loop2): Remounting filesystem read-only [ 59.834994][ T1210] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.847478][ T1212] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.866125][ T1213] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.878672][ T1214] EXT4-fs (loop0): 1 orphan inode deleted [ 59.899101][ T1210] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.904993][ T1214] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/29/file1 supports timestamps until 2038 (0x7fffffff) [ 59.921901][ T1218] loop1: detected capacity change from 0 to 512 [ 59.928902][ T1210] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.934895][ T1212] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.946135][ T1213] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.958679][ T1219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 59.968500][ T1213] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.987774][ T1219] EXT4-fs (loop0): Remounting filesystem read-only [ 59.991753][ T1221] loop4: detected capacity change from 0 to 512 [ 59.994731][ T1219] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.012800][ T1219] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.015717][ T1218] EXT4-fs (loop1): 1 orphan inode deleted [ 60.023009][ T1219] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.028229][ T1218] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/26/file1 supports timestamps until 2038 (0x7fffffff) [ 60.058507][ T1225] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.066516][ T1230] loop5: detected capacity change from 0 to 512 [ 60.070158][ T1225] EXT4-fs (loop1): Remounting filesystem read-only [ 60.077353][ T1229] loop3: detected capacity change from 0 to 512 [ 60.083191][ T1225] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.103222][ T1221] EXT4-fs (loop4): 1 orphan inode deleted [ 60.104639][ T1232] loop2: detected capacity change from 0 to 512 [ 60.115872][ T1221] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/26/file1 supports timestamps until 2038 (0x7fffffff) [ 60.118993][ T1225] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.140466][ T1225] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.144382][ T1238] loop0: detected capacity change from 0 to 512 [ 60.153626][ T1230] EXT4-fs (loop5): 1 orphan inode deleted [ 60.160279][ T1229] EXT4-fs (loop3): 1 orphan inode deleted [ 60.165942][ T1230] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/25/file1 supports timestamps until 2038 (0x7fffffff) [ 60.173749][ T1239] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.197313][ T1229] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/28/file1 supports timestamps until 2038 (0x7fffffff) [ 60.198454][ T1242] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.215444][ T1239] EXT4-fs (loop4): Remounting filesystem read-only [ 60.224861][ T1244] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.229140][ T1232] EXT4-fs (loop2): 1 orphan inode deleted [ 60.239058][ T1239] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.245186][ T1232] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/27/file1 supports timestamps until 2038 (0x7fffffff) [ 60.257416][ T1242] EXT4-fs (loop5): Remounting filesystem read-only [ 60.277629][ T1244] EXT4-fs (loop3): Remounting filesystem read-only [ 60.278180][ T1238] EXT4-fs (loop0): 1 orphan inode deleted [ 60.284679][ T1244] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.291147][ T1238] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/30/file1 supports timestamps until 2038 (0x7fffffff) [ 60.304075][ T1242] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.318805][ T1247] loop1: detected capacity change from 0 to 512 [ 60.327263][ T1239] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.342150][ T1244] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.343638][ T1248] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.352660][ T1242] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.372126][ T1239] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.374508][ T1244] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.390325][ T1248] EXT4-fs (loop2): Remounting filesystem read-only [ 60.395671][ T1242] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.405265][ T1248] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.426049][ T1248] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.429364][ T1247] EXT4-fs (loop1): 1 orphan inode deleted [ 60.436361][ T1248] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.446013][ T1247] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/27/file1 supports timestamps until 2038 (0x7fffffff) [ 60.455504][ T1254] loop4: detected capacity change from 0 to 512 [ 60.474017][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.483919][ T1255] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.486011][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 60.494821][ T1257] loop5: detected capacity change from 0 to 512 [ 60.499631][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 60.520271][ T1260] loop2: detected capacity change from 0 to 512 [ 60.525588][ T1262] loop3: detected capacity change from 0 to 512 [ 60.527053][ T1254] EXT4-fs (loop4): 1 orphan inode deleted [ 60.538514][ T1255] EXT4-fs (loop1): Remounting filesystem read-only [ 60.538911][ T1254] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/27/file1 supports timestamps until 2038 (0x7fffffff) [ 60.545409][ T1255] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.571310][ T1255] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.573608][ T1266] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.586218][ T1260] EXT4-fs (loop2): 1 orphan inode deleted [ 60.592313][ T1268] loop0: detected capacity change from 0 to 512 [ 60.595817][ T1255] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.613391][ T1260] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/28/file1 supports timestamps until 2038 (0x7fffffff) [ 60.613691][ T1257] EXT4-fs (loop5): 1 orphan inode deleted [ 60.633495][ T1266] EXT4-fs (loop4): Remounting filesystem read-only [ 60.634976][ T1262] EXT4-fs (loop3): 1 orphan inode deleted [ 60.639881][ T1266] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.640351][ T1257] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/26/file1 supports timestamps until 2038 (0x7fffffff) [ 60.671570][ T1262] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/29/file1 supports timestamps until 2038 (0x7fffffff) [ 60.672148][ T1266] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.696638][ T1273] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.705219][ T1266] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.708375][ T1273] EXT4-fs (loop2): Remounting filesystem read-only [ 60.722948][ T1274] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.726825][ T1278] loop1: detected capacity change from 0 to 512 [ 60.736306][ T1273] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.751957][ T1274] EXT4-fs (loop5): Remounting filesystem read-only [ 60.752289][ T1279] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.758275][ T1274] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.768266][ T1279] EXT4-fs (loop3): Remounting filesystem read-only [ 60.779742][ T1273] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.785882][ T1279] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.795728][ T1268] EXT4-fs (loop0): 1 orphan inode deleted [ 60.812804][ T1274] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.813040][ T1268] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/31/file1 supports timestamps until 2038 (0x7fffffff) [ 60.822681][ T1278] EXT4-fs (loop1): 1 orphan inode deleted [ 60.837172][ T1279] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.842818][ T1274] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.852360][ T1273] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.875930][ T1278] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/28/file1 supports timestamps until 2038 (0x7fffffff) [ 60.877378][ T1284] loop4: detected capacity change from 0 to 512 [ 60.891087][ T1283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.906468][ T1283] EXT4-fs (loop0): Remounting filesystem read-only [ 60.906812][ T1279] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.919320][ T1283] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.936986][ T1283] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.947355][ T1284] EXT4-fs (loop4): 1 orphan inode deleted [ 60.948590][ T1283] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.953792][ T1284] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/28/file1 supports timestamps until 2038 (0x7fffffff) [ 60.983700][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 60.997947][ T1294] loop2: detected capacity change from 0 to 512 [ 60.999168][ T1290] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.005020][ T1289] loop5: detected capacity change from 0 to 512 [ 61.015364][ T1293] loop0: detected capacity change from 0 to 512 [ 61.025772][ T1290] EXT4-fs (loop4): Remounting filesystem read-only [ 61.031585][ T1296] loop3: detected capacity change from 0 to 512 [ 61.032175][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 61.042635][ T1290] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.045709][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 61.058966][ T1290] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.080626][ T1290] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.084839][ T1306] loop1: detected capacity change from 0 to 512 [ 61.094249][ T1293] EXT4-fs (loop0): 1 orphan inode deleted [ 61.100206][ T1296] EXT4-fs (loop3): 1 orphan inode deleted [ 61.106149][ T1293] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/32/file1 supports timestamps until 2038 (0x7fffffff) [ 61.111726][ T1296] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/30/file1 supports timestamps until 2038 (0x7fffffff) [ 61.126986][ T1289] EXT4-fs (loop5): 1 orphan inode deleted [ 61.140728][ T1307] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.145430][ T1294] EXT4-fs (loop2): 1 orphan inode deleted [ 61.154763][ T1289] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/27/file1 supports timestamps until 2038 (0x7fffffff) [ 61.160387][ T1294] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/29/file1 supports timestamps until 2038 (0x7fffffff) [ 61.191913][ T1307] EXT4-fs (loop0): Remounting filesystem read-only [ 61.197528][ T1310] loop4: detected capacity change from 0 to 512 [ 61.198887][ T1307] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.217551][ T1308] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.227541][ T1308] EXT4-fs (loop3): Remounting filesystem read-only [ 61.234138][ T1308] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.234880][ T1306] EXT4-fs (loop1): 1 orphan inode deleted [ 61.247255][ T1312] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.251853][ T1307] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.260724][ T1306] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/29/file1 supports timestamps until 2038 (0x7fffffff) [ 61.273102][ T1312] EXT4-fs (loop5): Remounting filesystem read-only [ 61.284223][ T1308] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.293108][ T1310] EXT4-fs (loop4): 1 orphan inode deleted [ 61.299730][ T1307] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.305713][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.317231][ T1312] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.326909][ T1310] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/29/file1 supports timestamps until 2038 (0x7fffffff) [ 61.339054][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 61.359071][ T1308] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.362667][ T1312] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem 2024/05/24 03:42:30 executed programs: 186 [ 61.374857][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 61.385462][ T1318] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.392251][ T1312] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.401149][ T1318] EXT4-fs (loop4): Remounting filesystem read-only [ 61.419663][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.424359][ T1320] loop2: detected capacity change from 0 to 512 [ 61.436168][ T1318] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.438914][ T1322] loop0: detected capacity change from 0 to 512 [ 61.456441][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 61.457259][ T1325] loop3: detected capacity change from 0 to 512 [ 61.463133][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 61.480363][ T1318] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.486208][ T1327] loop5: detected capacity change from 0 to 512 [ 61.496003][ T1318] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.508110][ T1320] EXT4-fs (loop2): 1 orphan inode deleted [ 61.508269][ T1325] EXT4-fs (loop3): 1 orphan inode deleted [ 61.514327][ T1320] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/30/file1 supports timestamps until 2038 (0x7fffffff) [ 61.525022][ T1325] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/31/file1 supports timestamps until 2038 (0x7fffffff) [ 61.535476][ T1335] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.554472][ T1336] loop1: detected capacity change from 0 to 512 [ 61.558625][ T1327] EXT4-fs (loop5): 1 orphan inode deleted [ 61.563877][ T1335] EXT4-fs (loop2): Remounting filesystem read-only [ 61.569151][ T1327] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/28/file1 supports timestamps until 2038 (0x7fffffff) [ 61.589958][ T1335] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.591531][ T1340] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.611744][ T1322] EXT4-fs (loop0): 1 orphan inode deleted [ 61.613117][ T1340] EXT4-fs (loop5): Remounting filesystem read-only [ 61.617569][ T1322] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/33/file1 supports timestamps until 2038 (0x7fffffff) [ 61.624207][ T1335] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.639974][ T1341] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.656699][ T1340] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.660949][ T1335] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.668142][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.681359][ T1343] loop4: detected capacity change from 0 to 512 [ 61.689749][ T1336] EXT4-fs (loop1): 1 orphan inode deleted [ 61.694824][ T1341] EXT4-fs (loop0): Remounting filesystem read-only [ 61.700914][ T1336] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/30/file1 supports timestamps until 2038 (0x7fffffff) [ 61.708836][ T1341] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.721104][ T1340] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.732148][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 61.748189][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 61.748839][ T1340] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.772040][ T1346] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.781508][ T1341] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.782228][ T1343] EXT4-fs (loop4): 1 orphan inode deleted [ 61.796357][ T1343] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/30/file1 supports timestamps until 2038 (0x7fffffff) [ 61.801880][ T1350] loop2: detected capacity change from 0 to 512 [ 61.810996][ T1346] EXT4-fs (loop1): Remounting filesystem read-only [ 61.820330][ T1351] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.823451][ T1346] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.839480][ T1353] loop3: detected capacity change from 0 to 512 [ 61.844448][ T1341] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.862952][ T1346] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.865207][ T1351] EXT4-fs (loop4): Remounting filesystem read-only [ 61.875602][ T1346] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.880245][ T1351] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.895817][ T1356] loop5: detected capacity change from 0 to 512 [ 61.908283][ T1351] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 61.908747][ T1353] EXT4-fs (loop3): 1 orphan inode deleted [ 61.924809][ T1351] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.938144][ T1353] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/32/file1 supports timestamps until 2038 (0x7fffffff) [ 61.938547][ T1350] EXT4-fs (loop2): 1 orphan inode deleted [ 61.960346][ T1350] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/31/file1 supports timestamps until 2038 (0x7fffffff) [ 61.965317][ T1361] loop0: detected capacity change from 0 to 512 [ 61.985210][ T1366] loop4: detected capacity change from 0 to 512 [ 61.986107][ T1364] loop1: detected capacity change from 0 to 512 [ 61.998762][ T1369] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.009248][ T1369] EXT4-fs (loop2): Remounting filesystem read-only [ 62.011824][ T1356] EXT4-fs (loop5): 1 orphan inode deleted [ 62.015897][ T1369] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.023519][ T1356] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/29/file1 supports timestamps until 2038 (0x7fffffff) [ 62.034160][ T1369] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.056657][ T1361] EXT4-fs (loop0): 1 orphan inode deleted [ 62.057645][ T1366] EXT4-fs (loop4): 1 orphan inode deleted [ 62.063010][ T1361] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/34/file1 supports timestamps until 2038 (0x7fffffff) [ 62.067950][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.083839][ T1364] EXT4-fs (loop1): 1 orphan inode deleted [ 62.092715][ T1366] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/31/file1 supports timestamps until 2038 (0x7fffffff) [ 62.097323][ T1369] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.111551][ T1364] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/31/file1 supports timestamps until 2038 (0x7fffffff) [ 62.123793][ T1376] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.138139][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 62.149327][ T1376] EXT4-fs (loop5): Remounting filesystem read-only [ 62.159949][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 62.160280][ T1376] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 62.176169][ T1378] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.193158][ T1378] EXT4-fs (loop4): Remounting filesystem read-only [ 62.194387][ T1376] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.200622][ T1378] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.210518][ T1376] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 62.222712][ T1378] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.244596][ T1381] loop3: detected capacity change from 0 to 512 [ 62.247380][ T1378] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.252443][ T1383] loop2: detected capacity change from 0 to 512 [ 62.268408][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.268408][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.268471][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 62.293582][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 62.293600][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 62.300014][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 62.300946][ T1381] EXT4-fs (loop3): 1 orphan inode deleted [ 62.328476][ T1387] loop1: detected capacity change from 0 to 512 [ 62.328925][ T1381] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/33/file1 supports timestamps until 2038 (0x7fffffff) [ 62.341991][ T1391] loop0: detected capacity change from 0 to 512 [ 62.349600][ T1383] EXT4-fs (loop2): 1 orphan inode deleted [ 62.361067][ T1383] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/32/file1 supports timestamps until 2038 (0x7fffffff) [ 62.369874][ T1395] loop5: detected capacity change from 0 to 512 [ 62.377103][ T1396] loop4: detected capacity change from 0 to 512 [ 62.385348][ T1387] EXT4-fs (loop1): 1 orphan inode deleted [ 62.393673][ T1387] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/32/file1 supports timestamps until 2038 (0x7fffffff) [ 62.397729][ T1399] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.415947][ T1400] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.417842][ T1399] EXT4-fs (loop3): Remounting filesystem read-only [ 62.427917][ T1400] EXT4-fs (loop1): Remounting filesystem read-only [ 62.433755][ T1399] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.440345][ T1400] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.452906][ T1391] EXT4-fs (loop0): 1 orphan inode deleted [ 62.463354][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.468808][ T1391] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/35/file1 supports timestamps until 2038 (0x7fffffff) [ 62.478089][ T1395] EXT4-fs (loop5): 1 orphan inode deleted [ 62.492377][ T1396] EXT4-fs (loop4): 1 orphan inode deleted [ 62.503569][ T1396] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/32/file1 supports timestamps until 2038 (0x7fffffff) [ 62.506379][ T1399] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.518007][ T1395] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/30/file1 supports timestamps until 2038 (0x7fffffff) [ 62.528042][ T1408] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.541906][ T1400] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.553627][ T1408] EXT4-fs (loop0): Remounting filesystem read-only [ 62.560887][ T1409] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.567345][ T1408] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.576815][ T1410] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.588172][ T1399] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.597461][ T1408] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.608224][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 62.617824][ T1409] EXT4-fs (loop4): Remounting filesystem read-only [ 62.623992][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 62.631364][ T1410] EXT4-fs (loop5): Remounting filesystem read-only [ 62.642002][ T1400] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.651211][ T1409] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.659980][ T1410] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 62.682986][ T1408] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.683421][ T1410] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.694816][ T1409] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.708937][ T1412] loop3: detected capacity change from 0 to 512 [ 62.713495][ T1409] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.731374][ T1410] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 62.748231][ T1416] loop1: detected capacity change from 0 to 512 [ 62.752856][ T1414] loop2: detected capacity change from 0 to 512 [ 62.762868][ T1412] EXT4-fs (loop3): 1 orphan inode deleted [ 62.768546][ T1412] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/34/file1 supports timestamps until 2038 (0x7fffffff) [ 62.773977][ T1422] loop0: detected capacity change from 0 to 512 [ 62.784994][ T1423] loop4: detected capacity change from 0 to 512 [ 62.796146][ T1427] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.807208][ T1429] loop5: detected capacity change from 0 to 512 [ 62.814029][ T1414] EXT4-fs (loop2): 1 orphan inode deleted [ 62.814029][ T1416] EXT4-fs (loop1): 1 orphan inode deleted [ 62.814052][ T1416] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/33/file1 supports timestamps until 2038 (0x7fffffff) [ 62.819883][ T1427] EXT4-fs (loop3): Remounting filesystem read-only [ 62.827234][ T1423] EXT4-fs (loop4): 1 orphan inode deleted [ 62.850223][ T1414] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/33/file1 supports timestamps until 2038 (0x7fffffff) [ 62.852510][ T1427] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.867635][ T1432] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.878639][ T1423] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/33/file1 supports timestamps until 2038 (0x7fffffff) [ 62.889626][ T1432] EXT4-fs (loop1): Remounting filesystem read-only [ 62.902690][ T1435] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.907975][ T1432] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 62.917509][ T1427] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.931601][ T1432] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 62.939562][ T1422] EXT4-fs (loop0): 1 orphan inode deleted [ 62.948373][ T1432] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 62.954054][ T1422] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/36/file1 supports timestamps until 2038 (0x7fffffff) [ 62.966048][ T1435] EXT4-fs (loop2): Remounting filesystem read-only [ 62.979967][ T1429] EXT4-fs (loop5): 1 orphan inode deleted [ 62.988281][ T1435] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 62.992292][ T1429] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/31/file1 supports timestamps until 2038 (0x7fffffff) [ 63.004988][ T1438] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.018340][ T1427] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.027074][ T1438] EXT4-fs (loop4): Remounting filesystem read-only [ 63.046297][ T1439] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.052187][ T1435] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.056211][ T1439] EXT4-fs (loop0): Remounting filesystem read-only [ 63.065593][ T1440] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.072297][ T1439] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.085615][ T1435] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 63.095054][ T1442] loop1: detected capacity change from 0 to 512 [ 63.105777][ T1440] EXT4-fs (loop5): Remounting filesystem read-only [ 63.111916][ T1438] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 63.123048][ T1444] loop3: detected capacity change from 0 to 512 [ 63.130361][ T1440] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.147250][ T1438] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.147619][ T1440] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.156962][ T1439] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.166563][ T1444] EXT4-fs (loop3): 1 orphan inode deleted [ 63.182880][ T1444] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/35/file1 supports timestamps until 2038 (0x7fffffff) [ 63.187848][ T1438] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 63.197331][ T1440] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.208988][ T1439] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.226093][ T1448] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.237083][ T1442] EXT4-fs (loop1): 1 orphan inode deleted [ 63.241295][ T1448] EXT4-fs (loop3): Remounting filesystem read-only [ 63.252998][ T1448] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.253379][ T1442] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/34/file1 supports timestamps until 2038 (0x7fffffff) [ 63.265334][ T1448] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.284957][ T1451] loop2: detected capacity change from 0 to 512 [ 63.289597][ T1448] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.299480][ T1453] loop5: detected capacity change from 0 to 512 [ 63.315459][ T1457] loop0: detected capacity change from 0 to 512 [ 63.315743][ T1458] loop4: detected capacity change from 0 to 512 [ 63.329403][ T1456] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.339414][ T1456] EXT4-fs (loop1): Remounting filesystem read-only [ 63.339862][ T1453] EXT4-fs (loop5): 1 orphan inode deleted [ 63.345805][ T1456] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 63.354746][ T1453] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/32/file1 supports timestamps until 2038 (0x7fffffff) [ 63.363377][ T1456] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.378215][ T1458] EXT4-fs (loop4): 1 orphan inode deleted [ 63.387290][ T1456] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 63.392948][ T1451] EXT4-fs (loop2): 1 orphan inode deleted [ 63.404803][ T1458] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/34/file1 supports timestamps until 2038 (0x7fffffff) [ 63.412286][ T1451] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/34/file1 supports timestamps until 2038 (0x7fffffff) [ 63.425166][ T1457] EXT4-fs (loop0): 1 orphan inode deleted [ 63.443763][ T1457] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/37/file1 supports timestamps until 2038 (0x7fffffff) [ 63.453833][ T1469] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.459542][ T1470] loop3: detected capacity change from 0 to 512 [ 63.467277][ T1469] EXT4-fs (loop2): Remounting filesystem read-only [ 63.480669][ T1472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.490038][ T1469] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.490633][ T1472] EXT4-fs (loop0): Remounting filesystem read-only [ 63.501992][ T1469] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.508065][ T1472] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.517316][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.529007][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.547340][ T1469] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.547511][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 63.559304][ T1472] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.565826][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 63.575011][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 63.581476][ T1470] EXT4-fs (loop3): 1 orphan inode deleted [ 63.592678][ T1472] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.599446][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 63.611932][ T1477] loop1: detected capacity change from 0 to 512 [ 63.621097][ T1470] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/36/file1 supports timestamps until 2038 (0x7fffffff) [ 63.648954][ T1481] loop2: detected capacity change from 0 to 512 [ 63.649733][ T1482] loop5: detected capacity change from 0 to 512 [ 63.658279][ T1484] loop4: detected capacity change from 0 to 512 [ 63.668750][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.671927][ T1477] EXT4-fs (loop1): 1 orphan inode deleted [ 63.684607][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 63.685051][ T1477] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/35/file1 supports timestamps until 2038 (0x7fffffff) [ 63.692953][ T1482] EXT4-fs (loop5): 1 orphan inode deleted [ 63.714182][ T1495] loop0: detected capacity change from 0 to 512 [ 63.721380][ T1491] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.721719][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 63.730877][ T1491] EXT4-fs (loop1): Remounting filesystem read-only [ 63.742411][ T1482] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/33/file1 supports timestamps until 2038 (0x7fffffff) [ 63.762552][ T1484] EXT4-fs (loop4): 1 orphan inode deleted [ 63.764569][ T1491] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 63.769241][ T1498] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.779861][ T1484] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/35/file1 supports timestamps until 2038 (0x7fffffff) [ 63.790020][ T1481] EXT4-fs (loop2): 1 orphan inode deleted [ 63.805982][ T1491] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.808923][ T1481] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/35/file1 supports timestamps until 2038 (0x7fffffff) [ 63.818094][ T1498] EXT4-fs (loop5): Remounting filesystem read-only [ 63.832417][ T1491] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 63.839949][ T1500] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.860153][ T1495] EXT4-fs (loop0): 1 orphan inode deleted [ 63.865847][ T1495] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/38/file1 supports timestamps until 2038 (0x7fffffff) [ 63.869260][ T1498] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.882312][ T1500] EXT4-fs (loop2): Remounting filesystem read-only [ 63.892976][ T1502] loop3: detected capacity change from 0 to 512 [ 63.904065][ T1500] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.910600][ T1498] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.924967][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.930731][ T1500] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.936698][ T1506] loop1: detected capacity change from 0 to 512 [ 63.944054][ T1498] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.951036][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 63.962736][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 63.972082][ T1500] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.990037][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 63.990518][ T1502] EXT4-fs (loop3): 1 orphan inode deleted [ 64.001512][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 64.007021][ T1502] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/37/file1 supports timestamps until 2038 (0x7fffffff) [ 64.013776][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 64.035758][ T1509] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.049076][ T1509] EXT4-fs (loop3): Remounting filesystem read-only [ 64.055717][ T1506] EXT4-fs (loop1): 1 orphan inode deleted [ 64.056485][ T1509] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.066823][ T1516] loop4: detected capacity change from 0 to 512 [ 64.080699][ T1512] loop0: detected capacity change from 0 to 512 [ 64.080699][ T1514] loop5: detected capacity change from 0 to 512 [ 64.093361][ T1506] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/36/file1 supports timestamps until 2038 (0x7fffffff) [ 64.110677][ T1509] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.112799][ T1517] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.123232][ T1509] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.139107][ T1522] loop2: detected capacity change from 0 to 512 [ 64.146131][ T1517] EXT4-fs (loop1): Remounting filesystem read-only [ 64.159544][ T1516] EXT4-fs (loop4): 1 orphan inode deleted [ 64.165444][ T1512] EXT4-fs (loop0): 1 orphan inode deleted [ 64.166802][ T1527] loop3: detected capacity change from 0 to 512 [ 64.171247][ T1512] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/39/file1 supports timestamps until 2038 (0x7fffffff) [ 64.183658][ T1514] EXT4-fs (loop5): 1 orphan inode deleted [ 64.191640][ T1516] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/36/file1 supports timestamps until 2038 (0x7fffffff) [ 64.212234][ T1514] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/34/file1 supports timestamps until 2038 (0x7fffffff) [ 64.216746][ T1522] EXT4-fs (loop2): 1 orphan inode deleted [ 64.230789][ T1532] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.232369][ T1522] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/36/file1 supports timestamps until 2038 (0x7fffffff) [ 64.255614][ T1532] EXT4-fs (loop5): Remounting filesystem read-only [ 64.256500][ T1530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.266247][ T1532] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 64.272014][ T1530] EXT4-fs (loop0): Remounting filesystem read-only [ 64.286129][ T1532] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.290425][ T1530] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.299347][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.320714][ T1532] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 64.322654][ T1537] loop1: detected capacity change from 0 to 512 [ 64.332144][ T1530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.339294][ T1527] EXT4-fs (loop3): 1 orphan inode deleted [ 64.350088][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 64.354499][ T1527] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/38/file1 supports timestamps until 2038 (0x7fffffff) [ 64.374310][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 64.385679][ T1530] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.387772][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.408094][ T1538] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.415353][ T1540] loop4: detected capacity change from 0 to 512 [ 64.417892][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 64.427586][ T1538] EXT4-fs (loop3): Remounting filesystem read-only [ 64.431374][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 64.438610][ T1538] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.452730][ T1537] EXT4-fs (loop1): 1 orphan inode deleted [ 64.467834][ T1537] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/37/file1 supports timestamps until 2038 (0x7fffffff) [ 64.474103][ T1548] loop2: detected capacity change from 0 to 512 [ 64.484200][ T1549] loop5: detected capacity change from 0 to 512 [ 64.489981][ T1538] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.496368][ T1550] loop0: detected capacity change from 0 to 512 [ 64.510068][ T1538] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.510600][ T1540] EXT4-fs (loop4): 1 orphan inode deleted [ 64.529334][ T1540] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/37/file1 supports timestamps until 2038 (0x7fffffff) [ 64.536066][ T1550] EXT4-fs (loop0): 1 orphan inode deleted [ 64.545232][ T1548] EXT4-fs (loop2): 1 orphan inode deleted [ 64.555094][ T1548] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/37/file1 supports timestamps until 2038 (0x7fffffff) [ 64.555523][ T1558] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.569671][ T1550] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/40/file1 supports timestamps until 2038 (0x7fffffff) [ 64.580885][ T1558] EXT4-fs (loop4): Remounting filesystem read-only [ 64.594129][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.609055][ T1558] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 64.609507][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 64.621165][ T1561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.627444][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 64.643546][ T1561] EXT4-fs (loop0): Remounting filesystem read-only [ 64.650308][ T1563] loop3: detected capacity change from 0 to 512 [ 64.655035][ T1558] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.661589][ T1549] EXT4-fs (loop5): 1 orphan inode deleted [ 64.670240][ T1561] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.675717][ T1558] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 64.698354][ T1561] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.698613][ T1549] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/35/file1 supports timestamps until 2038 (0x7fffffff) [ 64.708418][ T1561] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.734602][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.738275][ T1564] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.744228][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 64.761185][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 64.761616][ T1567] loop1: detected capacity change from 0 to 512 [ 64.778218][ T1564] EXT4-fs (loop5): Remounting filesystem read-only [ 64.779447][ T1563] EXT4-fs (loop3): 1 orphan inode deleted [ 64.785465][ T1564] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 64.802921][ T1563] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/39/file1 supports timestamps until 2038 (0x7fffffff) [ 64.816150][ T1564] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.826654][ T1564] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 64.830513][ T1573] loop2: detected capacity change from 0 to 512 [ 64.840972][ T1575] loop0: detected capacity change from 0 to 512 [ 64.847169][ T1576] loop4: detected capacity change from 0 to 512 [ 64.860388][ T1577] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.862781][ T1567] EXT4-fs (loop1): 1 orphan inode deleted [ 64.870843][ T1577] EXT4-fs (loop3): Remounting filesystem read-only [ 64.876014][ T1567] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/38/file1 supports timestamps until 2038 (0x7fffffff) [ 64.882299][ T1577] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.896687][ T1576] EXT4-fs (loop4): 1 orphan inode deleted [ 64.909817][ T1583] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.913335][ T1576] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/38/file1 supports timestamps until 2038 (0x7fffffff) [ 64.937528][ T1583] EXT4-fs (loop1): Remounting filesystem read-only [ 64.937697][ T1577] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.943957][ T1583] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.964847][ T1583] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.974579][ T1585] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 64.975305][ T1583] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.983897][ T1575] EXT4-fs (loop0): 1 orphan inode deleted [ 65.000325][ T1577] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.003263][ T1587] loop5: detected capacity change from 0 to 512 [ 65.013017][ T1585] EXT4-fs (loop4): Remounting filesystem read-only [ 65.019223][ T1573] EXT4-fs (loop2): 1 orphan inode deleted [ 65.025447][ T1585] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.030926][ T1575] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/41/file1 supports timestamps until 2038 (0x7fffffff) [ 65.043006][ T1585] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.057335][ T1573] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/38/file1 supports timestamps until 2038 (0x7fffffff) [ 65.071831][ T1585] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.083327][ T1588] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.102170][ T1588] EXT4-fs (loop0): Remounting filesystem read-only [ 65.108748][ T1588] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.115498][ T1592] loop1: detected capacity change from 0 to 512 [ 65.121768][ T1587] EXT4-fs (loop5): 1 orphan inode deleted [ 65.128137][ T1593] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.141286][ T1587] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/36/file1 supports timestamps until 2038 (0x7fffffff) [ 65.144407][ T1595] loop3: detected capacity change from 0 to 512 [ 65.161564][ T1588] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.165206][ T1597] loop4: detected capacity change from 0 to 512 [ 65.181360][ T1598] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.191583][ T1588] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.191985][ T1592] EXT4-fs (loop1): 1 orphan inode deleted [ 65.203082][ T1598] EXT4-fs (loop5): Remounting filesystem read-only [ 65.211171][ T1593] EXT4-fs (loop2): Remounting filesystem read-only [ 65.215235][ T1598] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.221417][ T1593] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 65.233159][ T1592] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/39/file1 supports timestamps until 2038 (0x7fffffff) [ 65.244929][ T1593] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.258436][ T1598] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.267901][ T1593] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 65.289277][ T1598] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.293618][ T1605] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.301797][ T1597] EXT4-fs (loop4): 1 orphan inode deleted [ 65.311299][ T1595] EXT4-fs (loop3): 1 orphan inode deleted [ 65.315698][ T1597] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/39/file1 supports timestamps until 2038 (0x7fffffff) [ 65.322506][ T1595] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/40/file1 supports timestamps until 2038 (0x7fffffff) [ 65.336450][ T1605] EXT4-fs (loop1): Remounting filesystem read-only [ 65.350846][ T1606] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.356373][ T1605] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.367888][ T1606] EXT4-fs (loop4): Remounting filesystem read-only [ 65.377629][ T1605] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.396282][ T1605] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.407892][ T1610] loop5: detected capacity change from 0 to 512 [ 65.408167][ T1609] loop2: detected capacity change from 0 to 512 [ 65.414887][ T1606] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.425063][ T1612] loop0: detected capacity change from 0 to 512 [ 65.438973][ T1613] EXT4-fs error (device loop3): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.3: lblock 0 mapped to illegal pblock 41 (length 1) [ 65.454264][ T1606] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.457346][ T1613] EXT4-fs (loop3): Remounting filesystem read-only [ 65.467348][ T1606] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.482702][ T1617] loop1: detected capacity change from 0 to 512 [ 65.486543][ T1610] EXT4-fs (loop5): 1 orphan inode deleted [ 65.490790][ T1609] EXT4-fs (loop2): 1 orphan inode deleted [ 65.494767][ T1610] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/37/file1 supports timestamps until 2038 (0x7fffffff) [ 65.514237][ T1612] EXT4-fs (loop0): 1 orphan inode deleted [ 65.515881][ T1622] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.519778][ T1612] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/42/file1 supports timestamps until 2038 (0x7fffffff) [ 65.529313][ T1622] EXT4-fs (loop5): Remounting filesystem read-only [ 65.549587][ T1622] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.550806][ T1609] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/39/file1 supports timestamps until 2038 (0x7fffffff) [ 65.561529][ T1622] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.580363][ T1624] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.594965][ T1622] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.595193][ T1624] EXT4-fs (loop2): Remounting filesystem read-only [ 65.617598][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.617946][ T1624] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 65.628690][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 65.640006][ T1624] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.646802][ T1627] loop4: detected capacity change from 0 to 512 [ 65.656305][ T1624] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 65.661736][ T1629] loop3: detected capacity change from 0 to 512 [ 65.679086][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 65.697074][ T1635] loop5: detected capacity change from 0 to 512 [ 65.697166][ T1634] loop0: detected capacity change from 0 to 512 [ 65.705228][ T1617] EXT4-fs (loop1): 1 orphan inode deleted [ 65.715316][ T1617] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/40/file1 supports timestamps until 2038 (0x7fffffff) [ 65.718675][ T1639] loop2: detected capacity change from 0 to 512 [ 65.735952][ T1640] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.745457][ T1627] EXT4-fs (loop4): 1 orphan inode deleted [ 65.748332][ T1640] EXT4-fs (loop1): Remounting filesystem read-only [ 65.751018][ T1627] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/40/file1 supports timestamps until 2038 (0x7fffffff) [ 65.758387][ T1629] EXT4-fs (loop3): 1 orphan inode deleted [ 65.774280][ T1640] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.777351][ T1629] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/41/file1 supports timestamps until 2038 (0x7fffffff) [ 65.789304][ T1634] EXT4-fs (loop0): 1 orphan inode deleted [ 65.804150][ T1650] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.808719][ T1635] EXT4-fs (loop5): 1 orphan inode deleted [ 65.817771][ T1650] EXT4-fs (loop3): Remounting filesystem read-only [ 65.823438][ T1635] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/38/file1 supports timestamps until 2038 (0x7fffffff) [ 65.829809][ T1634] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/43/file1 supports timestamps until 2038 (0x7fffffff) [ 65.844371][ T1640] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.858813][ T1647] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.867595][ T1640] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.877219][ T1650] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.889842][ T1651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.899730][ T1647] EXT4-fs (loop4): Remounting filesystem read-only [ 65.912695][ T1652] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.915801][ T1647] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.925098][ T1650] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.939056][ T1651] EXT4-fs (loop0): Remounting filesystem read-only [ 65.945857][ T1647] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 65.952271][ T1639] EXT4-fs (loop2): 1 orphan inode deleted [ 65.961560][ T1647] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.967739][ T1652] EXT4-fs (loop5): Remounting filesystem read-only [ 65.979277][ T1651] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 65.985614][ T1650] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.998206][ T1651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.018810][ T1651] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.021037][ T1639] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/40/file1 supports timestamps until 2038 (0x7fffffff) [ 66.034443][ T1654] loop1: detected capacity change from 0 to 512 [ 66.050696][ T27] audit: type=1400 audit(1716522155.182:170): avc: denied { unlink } for pid=78 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.050836][ T1652] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 66.079204][ T1655] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.092146][ T1652] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.096506][ T1658] loop4: detected capacity change from 0 to 512 [ 66.103790][ T1652] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 66.122187][ T1655] EXT4-fs (loop2): Remounting filesystem read-only [ 66.128848][ T1655] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.129380][ T1654] EXT4-fs (loop1): 1 orphan inode deleted [ 66.146769][ T1654] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/41/file1 supports timestamps until 2038 (0x7fffffff) [ 66.149195][ T1655] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.164205][ T1662] loop3: detected capacity change from 0 to 512 [ 66.171918][ T1655] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.195133][ T1664] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.196023][ T1666] loop0: detected capacity change from 0 to 512 [ 66.212421][ T1664] EXT4-fs (loop1): Remounting filesystem read-only [ 66.222555][ T1658] EXT4-fs (loop4): 1 orphan inode deleted [ 66.225968][ T1670] loop5: detected capacity change from 0 to 512 [ 66.228549][ T1658] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/41/file1 supports timestamps until 2038 (0x7fffffff) [ 66.236230][ T1662] EXT4-fs (loop3): 1 orphan inode deleted [ 66.256928][ T1662] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/42/file1 supports timestamps until 2038 (0x7fffffff) [ 66.271662][ T1671] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.276379][ T1675] loop2: detected capacity change from 0 to 512 [ 66.281183][ T1671] EXT4-fs (loop4): Remounting filesystem read-only [ 66.293154][ T1670] EXT4-fs (loop5): 1 orphan inode deleted [ 66.293622][ T1671] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.300624][ T1670] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/39/file1 supports timestamps until 2038 (0x7fffffff) [ 66.325815][ T1671] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.331718][ T1666] EXT4-fs (loop0): 1 orphan inode deleted [ 66.340943][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.342971][ T1666] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/44/file1 supports timestamps until 2038 (0x7fffffff) [ 66.354154][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 66.366122][ T1682] loop1: detected capacity change from 0 to 512 [ 66.373308][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.378773][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 66.390323][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.399188][ T1671] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.408508][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 66.426309][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 66.427045][ T1675] EXT4-fs (loop2): 1 orphan inode deleted [ 66.437710][ T1683] EXT4-fs (loop0): Remounting filesystem read-only 2024/05/24 03:42:35 executed programs: 257 [ 66.443437][ T1675] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/41/file1 supports timestamps until 2038 (0x7fffffff) [ 66.464170][ T1683] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.469871][ T1687] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.476150][ T1683] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.492894][ T1682] EXT4-fs (loop1): 1 orphan inode deleted [ 66.494864][ T1687] EXT4-fs (loop2): Remounting filesystem read-only [ 66.499788][ T1682] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/42/file1 supports timestamps until 2038 (0x7fffffff) [ 66.508210][ T1687] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.536320][ T1690] loop5: detected capacity change from 0 to 512 [ 66.536536][ T1693] loop4: detected capacity change from 0 to 512 [ 66.544450][ T1694] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.558135][ T1683] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.560078][ T1691] loop3: detected capacity change from 0 to 512 [ 66.569901][ T1687] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.577916][ T1694] EXT4-fs (loop1): Remounting filesystem read-only [ 66.591495][ T1694] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.591550][ T1687] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.603497][ T1693] EXT4-fs (loop4): 1 orphan inode deleted [ 66.615560][ T1694] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.621572][ T1693] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/42/file1 supports timestamps until 2038 (0x7fffffff) [ 66.629878][ T1690] EXT4-fs (loop5): 1 orphan inode deleted [ 66.651473][ T1690] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/40/file1 supports timestamps until 2038 (0x7fffffff) [ 66.653452][ T1702] loop0: detected capacity change from 0 to 512 [ 66.666451][ T1694] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.676174][ T1703] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.685262][ T1691] EXT4-fs (loop3): 1 orphan inode deleted [ 66.698219][ T1691] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/43/file1 supports timestamps until 2038 (0x7fffffff) [ 66.699511][ T1705] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.712544][ T1703] EXT4-fs (loop4): Remounting filesystem read-only [ 66.722796][ T1705] EXT4-fs (loop5): Remounting filesystem read-only [ 66.730125][ T1703] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.735584][ T1705] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.748879][ T1708] loop2: detected capacity change from 0 to 512 [ 66.758547][ T1706] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.764355][ T1705] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.773101][ T1706] EXT4-fs (loop3): Remounting filesystem read-only [ 66.784403][ T1705] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.788451][ T1706] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.811570][ T1706] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.814969][ T1703] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.821530][ T1706] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.842013][ T1702] EXT4-fs (loop0): 1 orphan inode deleted [ 66.842256][ T1703] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.850027][ T1712] loop1: detected capacity change from 0 to 512 [ 66.863413][ T1702] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/45/file1 supports timestamps until 2038 (0x7fffffff) [ 66.884275][ T1708] EXT4-fs (loop2): 1 orphan inode deleted [ 66.886099][ T1715] loop5: detected capacity change from 0 to 512 [ 66.890030][ T1708] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/42/file1 supports timestamps until 2038 (0x7fffffff) [ 66.897706][ T1717] loop3: detected capacity change from 0 to 512 [ 66.919875][ T1721] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.923941][ T1724] loop4: detected capacity change from 0 to 512 [ 66.931816][ T1712] EXT4-fs (loop1): 1 orphan inode deleted [ 66.937055][ T1721] EXT4-fs (loop0): Remounting filesystem read-only [ 66.941087][ T1712] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/43/file1 supports timestamps until 2038 (0x7fffffff) [ 66.961489][ T1721] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 66.962579][ T1715] EXT4-fs (loop5): 1 orphan inode deleted [ 66.973237][ T1717] EXT4-fs (loop3): 1 orphan inode deleted [ 66.978756][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 66.984337][ T1717] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/44/file1 supports timestamps until 2038 (0x7fffffff) [ 66.997309][ T1730] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.008078][ T1715] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/41/file1 supports timestamps until 2038 (0x7fffffff) [ 67.018521][ T1731] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.031683][ T1721] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.044158][ T1731] EXT4-fs (loop3): Remounting filesystem read-only [ 67.057172][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 67.057177][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 67.063905][ T1721] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 67.075150][ T1730] EXT4-fs (loop1): Remounting filesystem read-only [ 67.093168][ T1731] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.105867][ T1724] EXT4-fs (loop4): 1 orphan inode deleted [ 67.111534][ T1724] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/43/file1 supports timestamps until 2038 (0x7fffffff) [ 67.113943][ T1730] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.127338][ T1734] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.137479][ T1730] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.146637][ T1731] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.155716][ T1730] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.168740][ T1735] loop2: detected capacity change from 0 to 512 [ 67.183842][ T1736] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.186757][ T1734] EXT4-fs (loop5): Remounting filesystem read-only [ 67.193750][ T1731] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.211774][ T1736] EXT4-fs (loop4): Remounting filesystem read-only [ 67.211899][ T1734] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.218556][ T1736] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.241591][ T1736] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.246576][ T1739] loop0: detected capacity change from 0 to 512 [ 67.252892][ T1740] loop1: detected capacity change from 0 to 512 [ 67.262340][ T1734] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.272913][ T1736] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.279087][ T1734] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.286326][ T1735] EXT4-fs (loop2): 1 orphan inode deleted [ 67.300939][ T1739] EXT4-fs (loop0): 1 orphan inode deleted [ 67.310875][ T1748] loop4: detected capacity change from 0 to 512 [ 67.317117][ T1739] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/46/file1 supports timestamps until 2038 (0x7fffffff) [ 67.318363][ T1735] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/43/file1 supports timestamps until 2038 (0x7fffffff) [ 67.343332][ T1750] loop3: detected capacity change from 0 to 512 [ 67.347343][ T1740] EXT4-fs (loop1): 1 orphan inode deleted [ 67.357617][ T1740] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/44/file1 supports timestamps until 2038 (0x7fffffff) [ 67.368094][ T1752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.372651][ T1753] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.383748][ T1754] loop5: detected capacity change from 0 to 512 [ 67.392904][ T1752] EXT4-fs (loop0): Remounting filesystem read-only [ 67.402787][ T1753] EXT4-fs (loop2): Remounting filesystem read-only [ 67.405631][ T1752] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.409842][ T1753] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.421347][ T1750] EXT4-fs (loop3): 1 orphan inode deleted [ 67.432790][ T1753] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.438521][ T1748] EXT4-fs (loop4): 1 orphan inode deleted [ 67.447532][ T1753] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.453381][ T1750] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/45/file1 supports timestamps until 2038 (0x7fffffff) [ 67.464663][ T1748] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/44/file1 supports timestamps until 2038 (0x7fffffff) [ 67.479042][ T1752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.497441][ T1754] EXT4-fs (loop5): 1 orphan inode deleted [ 67.502096][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.507926][ T1754] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/42/file1 supports timestamps until 2038 (0x7fffffff) [ 67.521369][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 67.531540][ T1752] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.540700][ T1764] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.549895][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 67.564047][ T1764] EXT4-fs (loop5): Remounting filesystem read-only [ 67.576219][ T1764] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.581372][ T1766] loop1: detected capacity change from 0 to 512 [ 67.588207][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.597134][ T1769] loop2: detected capacity change from 0 to 512 [ 67.602911][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.610914][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 67.624660][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 67.625725][ T1764] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.637244][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 67.643837][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 67.652804][ T1766] EXT4-fs (loop1): 1 orphan inode deleted [ 67.672485][ T1775] loop4: detected capacity change from 0 to 512 [ 67.678573][ T1766] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/45/file1 supports timestamps until 2038 (0x7fffffff) [ 67.681007][ T1764] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.694272][ T1777] loop0: detected capacity change from 0 to 512 [ 67.706724][ T1769] EXT4-fs (loop2): 1 orphan inode deleted [ 67.716215][ T1769] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/44/file1 supports timestamps until 2038 (0x7fffffff) [ 67.722756][ T1780] loop3: detected capacity change from 0 to 512 [ 67.737610][ T1781] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.747266][ T1781] EXT4-fs (loop2): Remounting filesystem read-only [ 67.753660][ T1781] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.755299][ T1775] EXT4-fs (loop4): 1 orphan inode deleted [ 67.766058][ T1781] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.770910][ T1775] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/45/file1 supports timestamps until 2038 (0x7fffffff) [ 67.781865][ T1781] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.797132][ T1788] loop5: detected capacity change from 0 to 512 [ 67.806538][ T1777] EXT4-fs (loop0): 1 orphan inode deleted [ 67.817434][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.817508][ T1777] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/47/file1 supports timestamps until 2038 (0x7fffffff) [ 67.828063][ T1790] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.844168][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 67.852800][ T1780] EXT4-fs (loop3): 1 orphan inode deleted [ 67.856967][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 67.863818][ T1791] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.874000][ T1780] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/46/file1 supports timestamps until 2038 (0x7fffffff) [ 67.883401][ T1791] EXT4-fs (loop0): Remounting filesystem read-only [ 67.896987][ T1790] EXT4-fs (loop4): Remounting filesystem read-only [ 67.904567][ T1791] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.910695][ T1790] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.935267][ T1788] EXT4-fs (loop5): 1 orphan inode deleted [ 67.937252][ T1790] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.943588][ T1795] loop1: detected capacity change from 0 to 512 [ 67.951053][ T1788] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/43/file1 supports timestamps until 2038 (0x7fffffff) [ 67.959164][ T1790] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.985316][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 67.994114][ T1799] loop2: detected capacity change from 0 to 512 [ 67.996055][ T1800] loop0: detected capacity change from 0 to 512 [ 68.007346][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 68.010009][ T1802] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.013882][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 68.024686][ T1799] EXT4-fs (loop2): 1 orphan inode deleted [ 68.040388][ T1799] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/45/file1 supports timestamps until 2038 (0x7fffffff) [ 68.054918][ T1802] EXT4-fs (loop5): Remounting filesystem read-only [ 68.055298][ T1795] EXT4-fs (loop1): 1 orphan inode deleted [ 68.061276][ T1802] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 68.071362][ T1795] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/46/file1 supports timestamps until 2038 (0x7fffffff) [ 68.080648][ T1809] loop4: detected capacity change from 0 to 512 [ 68.098943][ T1802] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.100116][ T1810] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.2: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.109971][ T1800] EXT4-fs (loop0): 1 orphan inode deleted [ 68.123392][ T1811] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.127918][ T1800] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/48/file1 supports timestamps until 2038 (0x7fffffff) [ 68.153078][ T1813] loop3: detected capacity change from 0 to 512 [ 68.160033][ T1802] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 68.171641][ T1810] EXT4-fs (loop2): Remounting filesystem read-only [ 68.171700][ T1811] EXT4-fs (loop1): Remounting filesystem read-only [ 68.181189][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.186599][ T1811] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.195893][ T1814] EXT4-fs (loop0): Remounting filesystem read-only [ 68.208801][ T1811] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.213684][ T1809] EXT4-fs (loop4): 1 orphan inode deleted [ 68.221803][ T1811] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.227365][ T1814] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.239022][ T1809] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/46/file1 supports timestamps until 2038 (0x7fffffff) [ 68.266939][ T1813] EXT4-fs (loop3): 1 orphan inode deleted [ 68.269772][ T1820] loop5: detected capacity change from 0 to 512 [ 68.275277][ T1821] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.278667][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.288456][ T1813] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/47/file1 supports timestamps until 2038 (0x7fffffff) [ 68.312181][ T1821] EXT4-fs (loop4): Remounting filesystem read-only [ 68.318207][ T1823] loop2: detected capacity change from 0 to 512 [ 68.318524][ T1821] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.329124][ T1825] loop1: detected capacity change from 0 to 512 [ 68.336160][ T1814] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.348833][ T1826] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.353759][ T1821] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.363490][ T1826] EXT4-fs (loop3): Remounting filesystem read-only [ 68.372542][ T1821] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.381041][ T1820] EXT4-fs (loop5): 1 orphan inode deleted [ 68.390746][ T1826] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.396371][ T1823] EXT4-fs (loop2): 1 orphan inode deleted [ 68.407293][ T1820] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/44/file1 supports timestamps until 2038 (0x7fffffff) [ 68.414770][ T1826] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.427702][ T1823] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/46/file1 supports timestamps until 2038 (0x7fffffff) [ 68.439199][ T1825] EXT4-fs (loop1): 1 orphan inode deleted [ 68.451560][ T1826] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.458666][ T1825] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/47/file1 supports timestamps until 2038 (0x7fffffff) [ 68.469729][ T1834] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.492718][ T1833] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.501913][ T1834] EXT4-fs (loop2): Remounting filesystem read-only [ 68.507665][ T1837] loop4: detected capacity change from 0 to 512 [ 68.514759][ T1833] EXT4-fs (loop5): Remounting filesystem read-only [ 68.520861][ T1839] loop0: detected capacity change from 0 to 512 [ 68.522237][ T1833] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 68.527774][ T1834] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.551097][ T1833] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.555492][ T1842] loop3: detected capacity change from 0 to 512 [ 68.562270][ T1834] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.576229][ T1833] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 68.576301][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.588220][ T1837] EXT4-fs (loop4): 1 orphan inode deleted [ 68.603368][ T1834] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.604609][ T1839] EXT4-fs (loop0): 1 orphan inode deleted [ 68.615964][ T1837] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/47/file1 supports timestamps until 2038 (0x7fffffff) [ 68.621244][ T1839] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/49/file1 supports timestamps until 2038 (0x7fffffff) [ 68.635405][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 68.655885][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 68.656284][ T1849] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.677120][ T1842] EXT4-fs (loop3): 1 orphan inode deleted [ 68.682947][ T1849] EXT4-fs (loop4): Remounting filesystem read-only [ 68.686636][ T1851] loop5: detected capacity change from 0 to 512 [ 68.697814][ T1849] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.699410][ T1853] loop2: detected capacity change from 0 to 512 [ 68.715736][ T1842] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/48/file1 supports timestamps until 2038 (0x7fffffff) [ 68.719830][ T1856] loop1: detected capacity change from 0 to 512 [ 68.738210][ T1849] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.741058][ T1858] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.753120][ T1851] EXT4-fs (loop5): 1 orphan inode deleted [ 68.757217][ T1849] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.763883][ T1856] EXT4-fs (loop1): 1 orphan inode deleted [ 68.773993][ T1851] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/45/file1 supports timestamps until 2038 (0x7fffffff) [ 68.779987][ T1853] EXT4-fs (loop2): 1 orphan inode deleted [ 68.794604][ T1865] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.808434][ T1856] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/48/file1 supports timestamps until 2038 (0x7fffffff) [ 68.809559][ T1858] EXT4-fs (loop3): Remounting filesystem read-only [ 68.823171][ T1853] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/47/file1 supports timestamps until 2038 (0x7fffffff) [ 68.830807][ T1865] EXT4-fs (loop5): Remounting filesystem read-only [ 68.843393][ T1858] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.852941][ T1867] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.863088][ T1866] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.881266][ T1865] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 68.892952][ T1867] EXT4-fs (loop2): Remounting filesystem read-only [ 68.893379][ T1858] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.900892][ T1869] loop0: detected capacity change from 0 to 512 [ 68.908781][ T1867] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.915191][ T1865] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.926497][ T1866] EXT4-fs (loop1): Remounting filesystem read-only [ 68.935741][ T1865] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 68.941988][ T1858] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.953532][ T1867] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 68.974292][ T1866] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.974935][ T1867] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.993542][ T1869] EXT4-fs (loop0): 1 orphan inode deleted [ 69.004801][ T1869] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/50/file1 supports timestamps until 2038 (0x7fffffff) [ 69.006264][ T1873] loop4: detected capacity change from 0 to 512 [ 69.030157][ T1879] loop5: detected capacity change from 0 to 512 [ 69.031806][ T1876] loop1: detected capacity change from 0 to 512 [ 69.038649][ T1881] loop2: detected capacity change from 0 to 512 [ 69.045025][ T1880] loop3: detected capacity change from 0 to 512 [ 69.055633][ T1882] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.062860][ T1881] EXT4-fs (loop2): 1 orphan inode deleted [ 69.065452][ T1882] EXT4-fs (loop0): Remounting filesystem read-only [ 69.071273][ T1880] EXT4-fs (loop3): 1 orphan inode deleted [ 69.077456][ T1882] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.083064][ T1881] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/48/file1 supports timestamps until 2038 (0x7fffffff) [ 69.094761][ T1882] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.108939][ T1880] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/49/file1 supports timestamps until 2038 (0x7fffffff) [ 69.118197][ T1882] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.138847][ T1876] EXT4-fs (loop1): 1 orphan inode deleted [ 69.146664][ T1873] EXT4-fs (loop4): 1 orphan inode deleted [ 69.149134][ T1876] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/49/file1 supports timestamps until 2038 (0x7fffffff) [ 69.154732][ T1879] EXT4-fs (loop5): 1 orphan inode deleted [ 69.175545][ T1895] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.176598][ T1873] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/48/file1 supports timestamps until 2038 (0x7fffffff) [ 69.202098][ T1879] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/46/file1 supports timestamps until 2038 (0x7fffffff) [ 69.212639][ T1896] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.217030][ T1895] EXT4-fs (loop1): Remounting filesystem read-only [ 69.228368][ T1896] EXT4-fs (loop4): Remounting filesystem read-only [ 69.232759][ T1895] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.240915][ T1897] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.251200][ T1896] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.260397][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.271252][ T1897] EXT4-fs (loop5): Remounting filesystem read-only [ 69.280429][ T1895] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.286881][ T1896] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.296388][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.306014][ T1897] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.326747][ T1896] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.329774][ T1895] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.340755][ T1899] loop0: detected capacity change from 0 to 512 [ 69.350172][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 69.362598][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 69.364821][ T1897] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.368973][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 69.380288][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 69.390746][ T1897] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.401928][ T1899] EXT4-fs (loop0): 1 orphan inode deleted [ 69.418711][ T1899] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/51/file1 supports timestamps until 2038 (0x7fffffff) [ 69.431382][ T1905] loop2: detected capacity change from 0 to 512 [ 69.440679][ T1904] loop3: detected capacity change from 0 to 512 [ 69.448869][ T1909] loop4: detected capacity change from 0 to 512 [ 69.449461][ T1906] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.466477][ T1905] EXT4-fs (loop2): 1 orphan inode deleted [ 69.467877][ T1913] loop5: detected capacity change from 0 to 512 [ 69.472536][ T1906] EXT4-fs (loop0): Remounting filesystem read-only [ 69.486316][ T1905] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/49/file1 supports timestamps until 2038 (0x7fffffff) [ 69.488637][ T1916] loop1: detected capacity change from 0 to 512 [ 69.502349][ T1906] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.508476][ T1913] EXT4-fs (loop5): 1 orphan inode deleted [ 69.523735][ T1913] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/47/file1 supports timestamps until 2038 (0x7fffffff) [ 69.524081][ T1906] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.540531][ T1904] EXT4-fs (loop3): 1 orphan inode deleted [ 69.547715][ T1909] EXT4-fs (loop4): 1 orphan inode deleted [ 69.553094][ T1904] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/50/file1 supports timestamps until 2038 (0x7fffffff) [ 69.558713][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.574995][ T1909] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/49/file1 supports timestamps until 2038 (0x7fffffff) [ 69.583687][ T1923] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.599392][ T1922] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.608801][ T1925] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.615897][ T1906] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.624643][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 69.636167][ T1922] EXT4-fs (loop5): Remounting filesystem read-only [ 69.642596][ T1923] EXT4-fs (loop3): Remounting filesystem read-only [ 69.648802][ T1922] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.655508][ T1925] EXT4-fs (loop4): Remounting filesystem read-only [ 69.667099][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 69.673435][ T1925] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.684558][ T1916] EXT4-fs (loop1): 1 orphan inode deleted [ 69.697760][ T1923] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 69.701484][ T1922] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.722320][ T1916] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/50/file1 supports timestamps until 2038 (0x7fffffff) [ 69.738484][ T1929] loop0: detected capacity change from 0 to 512 [ 69.745237][ T1925] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.750537][ T1922] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.754481][ T1923] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.768530][ T1931] loop2: detected capacity change from 0 to 512 [ 69.782477][ T1925] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.784102][ T1923] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 69.794646][ T1932] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.813169][ T1929] EXT4-fs (loop0): 1 orphan inode deleted [ 69.815041][ T1932] EXT4-fs (loop1): Remounting filesystem read-only [ 69.820870][ T1929] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/52/file1 supports timestamps until 2038 (0x7fffffff) [ 69.826999][ T1932] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.851200][ T1936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.852627][ T1932] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.871883][ T1932] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.878110][ T1936] EXT4-fs (loop0): Remounting filesystem read-only [ 69.893133][ T1936] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.900344][ T1939] loop5: detected capacity change from 0 to 512 [ 69.904741][ T1931] EXT4-fs (loop2): 1 orphan inode deleted [ 69.916996][ T1931] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/50/file1 supports timestamps until 2038 (0x7fffffff) [ 69.920257][ T1941] loop3: detected capacity change from 0 to 512 [ 69.938442][ T1936] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.940835][ T1944] loop4: detected capacity change from 0 to 512 [ 69.954910][ T1936] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.958476][ T1946] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 69.980187][ T1946] EXT4-fs (loop2): Remounting filesystem read-only [ 69.982038][ T1948] loop1: detected capacity change from 0 to 512 [ 69.992157][ T1946] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 69.993432][ T1939] EXT4-fs (loop5): 1 orphan inode deleted [ 70.011461][ T1939] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/48/file1 supports timestamps until 2038 (0x7fffffff) [ 70.011591][ T1946] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.036078][ T1946] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.042500][ T1941] EXT4-fs (loop3): 1 orphan inode deleted [ 70.053245][ T1956] loop0: detected capacity change from 0 to 512 [ 70.056503][ T1941] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/51/file1 supports timestamps until 2038 (0x7fffffff) [ 70.076863][ T1948] EXT4-fs (loop1): 1 orphan inode deleted [ 70.076934][ T1958] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.084924][ T1948] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/51/file1 supports timestamps until 2038 (0x7fffffff) [ 70.092414][ T1944] EXT4-fs (loop4): 1 orphan inode deleted [ 70.111706][ T1958] EXT4-fs (loop3): Remounting filesystem read-only [ 70.114125][ T1961] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.119833][ T1958] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.132435][ T1944] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/50/file1 supports timestamps until 2038 (0x7fffffff) [ 70.140231][ T1961] EXT4-fs (loop1): Remounting filesystem read-only [ 70.154142][ T1956] EXT4-fs (loop0): 1 orphan inode deleted [ 70.160234][ T1958] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.165674][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.175235][ T1956] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/53/file1 supports timestamps until 2038 (0x7fffffff) [ 70.184605][ T1961] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.199892][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 70.216370][ T1962] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.217727][ T1958] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.228893][ T1963] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.239012][ T1962] EXT4-fs (loop4): Remounting filesystem read-only [ 70.254357][ T1961] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.254526][ T1962] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 70.275405][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 70.277642][ T1961] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.288289][ T1963] EXT4-fs (loop0): Remounting filesystem read-only [ 70.301742][ T1965] loop2: detected capacity change from 0 to 512 [ 70.304724][ T1963] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.314980][ T1962] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.324299][ T1967] loop5: detected capacity change from 0 to 512 [ 70.340102][ T1962] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 70.342528][ T1969] loop3: detected capacity change from 0 to 512 [ 70.358222][ T1963] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.367173][ T1969] EXT4-fs (loop3): 1 orphan inode deleted [ 70.367957][ T1963] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.373549][ T1969] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/52/file1 supports timestamps until 2038 (0x7fffffff) [ 70.399220][ T1965] EXT4-fs (loop2): 1 orphan inode deleted [ 70.402984][ T1976] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.405889][ T1967] EXT4-fs (loop5): 1 orphan inode deleted [ 70.414756][ T1965] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/51/file1 supports timestamps until 2038 (0x7fffffff) [ 70.422980][ T1978] loop1: detected capacity change from 0 to 512 [ 70.440071][ T1976] EXT4-fs (loop3): Remounting filesystem read-only [ 70.440908][ T1967] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/49/file1 supports timestamps until 2038 (0x7fffffff) [ 70.446515][ T1976] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.463006][ T1978] EXT4-fs (loop1): 1 orphan inode deleted [ 70.480979][ T1983] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.481734][ T1982] loop4: detected capacity change from 0 to 512 [ 70.497137][ T1976] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.497215][ T1983] EXT4-fs (loop2): Remounting filesystem read-only [ 70.506767][ T1978] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/52/file1 supports timestamps until 2038 (0x7fffffff) [ 70.529268][ T1976] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.543302][ T1983] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.546095][ T1988] loop0: detected capacity change from 0 to 512 [ 70.555351][ T1983] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.571292][ T1982] EXT4-fs (loop4): 1 orphan inode deleted [ 70.573721][ T1983] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.590820][ T1982] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/51/file1 supports timestamps until 2038 (0x7fffffff) [ 70.592562][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.607086][ T1992] loop5: detected capacity change from 0 to 512 [ 70.614508][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 70.630524][ T1995] loop3: detected capacity change from 0 to 512 [ 70.631266][ T1988] EXT4-fs (loop0): 1 orphan inode deleted [ 70.642910][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 70.652314][ T1988] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/54/file1 supports timestamps until 2038 (0x7fffffff) [ 70.675849][ T1999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.675927][ T2003] loop2: detected capacity change from 0 to 512 [ 70.685894][ T1999] EXT4-fs (loop0): Remounting filesystem read-only [ 70.694651][ T2002] loop1: detected capacity change from 0 to 512 [ 70.697683][ T1999] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.704614][ T1992] EXT4-fs (loop5): 1 orphan inode deleted [ 70.715493][ T1999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.730188][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.730206][ T1999] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.739749][ T1992] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/50/file1 supports timestamps until 2038 (0x7fffffff) [ 70.754073][ T1995] EXT4-fs (loop3): 1 orphan inode deleted [ 70.770338][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 70.770361][ T1995] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/53/file1 supports timestamps until 2038 (0x7fffffff) [ 70.779094][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 70.802386][ T2008] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.812260][ T2008] EXT4-fs (loop5): Remounting filesystem read-only [ 70.820799][ T2011] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.821588][ T2015] loop0: detected capacity change from 0 to 512 [ 70.830813][ T2008] EXT4-fs error (device loop5): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.837505][ T2002] EXT4-fs (loop1): 1 orphan inode deleted [ 70.854414][ T2011] EXT4-fs (loop3): Remounting filesystem read-only [ 70.854770][ T2002] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/53/file1 supports timestamps until 2038 (0x7fffffff) [ 70.860816][ T2011] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.876920][ T2003] EXT4-fs (loop2): 1 orphan inode deleted [ 70.889117][ T2017] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.892192][ T2003] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/52/file1 supports timestamps until 2038 (0x7fffffff) [ 70.905978][ T2017] EXT4-fs (loop1): Remounting filesystem read-only [ 70.916305][ T2011] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.923973][ T2019] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.933931][ T2018] loop4: detected capacity change from 0 to 512 [ 70.945467][ T2017] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 70.947948][ T2011] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.971379][ T2019] EXT4-fs (loop2): Remounting filesystem read-only [ 70.971605][ T2017] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 70.987108][ T2019] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.990307][ T2023] loop5: detected capacity change from 0 to 512 [ 71.003568][ T2019] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.005187][ T2017] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 71.025761][ T2019] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.026277][ T2015] EXT4-fs (loop0): 1 orphan inode deleted [ 71.043069][ T2015] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/55/file1 supports timestamps until 2038 (0x7fffffff) [ 71.048607][ T2018] EXT4-fs (loop4): 1 orphan inode deleted [ 71.059168][ T2027] loop3: detected capacity change from 0 to 512 [ 71.069358][ T2018] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/52/file1 supports timestamps until 2038 (0x7fffffff) [ 71.074896][ T2030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.097481][ T2031] loop2: detected capacity change from 0 to 512 [ 71.097988][ T2035] loop1: detected capacity change from 0 to 512 [ 71.105163][ T2023] EXT4-fs (loop5): 1 orphan inode deleted [ 71.110842][ T2033] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.124820][ T2033] EXT4-fs (loop4): Remounting filesystem read-only [ 71.125055][ T2023] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/51/file1 supports timestamps until 2038 (0x7fffffff) [ 71.131267][ T2033] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.145805][ T2030] EXT4-fs (loop0): Remounting filesystem read-only [ 71.157365][ T2033] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.165540][ T2027] EXT4-fs (loop3): 1 orphan inode deleted [ 71.173544][ T2039] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.178468][ T2033] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.187929][ T2030] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.207861][ T2027] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/54/file1 supports timestamps until 2038 (0x7fffffff) [ 71.210603][ T2039] EXT4-fs (loop5): Remounting filesystem read-only [ 71.232342][ T2035] EXT4-fs (loop1): 1 orphan inode deleted [ 71.233300][ T2031] EXT4-fs (loop2): 1 orphan inode deleted [ 71.245054][ T2031] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/53/file1 supports timestamps until 2038 (0x7fffffff) [ 71.248528][ T2045] loop4: detected capacity change from 0 to 512 [ 71.259232][ T2030] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.267383][ T2046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.274553][ T2030] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.284889][ T2035] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/54/file1 supports timestamps until 2038 (0x7fffffff) [ 71.295439][ T2039] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 71.311428][ T2046] EXT4-fs (loop2): Remounting filesystem read-only [ 71.332104][ T2048] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.333243][ T2039] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.341701][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.360366][ T2039] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 71.360492][ T2046] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.372095][ T2048] EXT4-fs (loop1): Remounting filesystem read-only [ 71.386972][ T2050] loop0: detected capacity change from 0 to 512 [ 71.392526][ T2048] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 71.396547][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 71.409993][ T2046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.414683][ T2045] EXT4-fs (loop4): 1 orphan inode deleted [ 71.426142][ T2048] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.429657][ T2045] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/53/file1 supports timestamps until 2038 (0x7fffffff) [ 71.439130][ T2048] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 71.453340][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 71.466794][ T2054] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem 2024/05/24 03:42:40 executed programs: 329 [ 71.478401][ T2046] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.485856][ T2050] EXT4-fs (loop0): 1 orphan inode deleted [ 71.505087][ T2050] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/56/file1 supports timestamps until 2038 (0x7fffffff) [ 71.507499][ T2056] loop5: detected capacity change from 0 to 512 [ 71.526022][ T2054] EXT4-fs (loop4): Remounting filesystem read-only [ 71.532496][ T2054] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.533847][ T2059] loop3: detected capacity change from 0 to 512 [ 71.545035][ T2058] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.559352][ T2058] EXT4-fs (loop0): Remounting filesystem read-only [ 71.565856][ T2054] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.565991][ T2058] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.575152][ T2054] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.586800][ T2058] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.611165][ T2058] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.614903][ T2065] loop1: detected capacity change from 0 to 512 [ 71.629011][ T2064] loop2: detected capacity change from 0 to 512 [ 71.630060][ T2056] EXT4-fs (loop5): 1 orphan inode deleted [ 71.641701][ T2056] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/52/file1 supports timestamps until 2038 (0x7fffffff) [ 71.641856][ T2059] EXT4-fs (loop3): 1 orphan inode deleted [ 71.664926][ T2059] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/55/file1 supports timestamps until 2038 (0x7fffffff) [ 71.665965][ T2070] loop4: detected capacity change from 0 to 512 [ 71.687023][ T2064] EXT4-fs (loop2): 1 orphan inode deleted [ 71.687329][ T2073] loop0: detected capacity change from 0 to 512 [ 71.694430][ T2077] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.700541][ T2064] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/54/file1 supports timestamps until 2038 (0x7fffffff) [ 71.708662][ T2065] EXT4-fs (loop1): 1 orphan inode deleted [ 71.728819][ T2065] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/55/file1 supports timestamps until 2038 (0x7fffffff) [ 71.730406][ T2070] EXT4-fs (loop4): 1 orphan inode deleted [ 71.745709][ T2081] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.749876][ T2070] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/54/file1 supports timestamps until 2038 (0x7fffffff) [ 71.757649][ T2077] EXT4-fs (loop3): Remounting filesystem read-only [ 71.757653][ T2077] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 71.776120][ T2085] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.779576][ T2081] EXT4-fs (loop2): Remounting filesystem read-only [ 71.789539][ T2082] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.799045][ T2077] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.805699][ T2081] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.815336][ T2077] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 71.824442][ T2085] EXT4-fs (loop4): Remounting filesystem read-only [ 71.836491][ T2081] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.854284][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.864027][ T2081] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.876007][ T2082] EXT4-fs (loop1): Remounting filesystem read-only [ 71.884812][ T2085] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.903113][ T2082] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 71.904992][ T2073] EXT4-fs (loop0): 1 orphan inode deleted [ 71.914613][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 71.920600][ T2073] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/57/file1 supports timestamps until 2038 (0x7fffffff) [ 71.926791][ T2085] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.950830][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 71.962993][ T2082] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 71.963111][ T2085] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.974084][ T2082] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 71.985956][ T2086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.001489][ T2088] loop3: detected capacity change from 0 to 512 [ 72.009655][ T2092] loop5: detected capacity change from 0 to 512 [ 72.012854][ T2090] loop2: detected capacity change from 0 to 512 [ 72.023942][ T2086] EXT4-fs (loop0): Remounting filesystem read-only [ 72.030616][ T2086] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.042393][ T2086] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.051906][ T2086] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.059694][ T2092] EXT4-fs (loop5): 1 orphan inode deleted [ 72.065225][ T2090] EXT4-fs (loop2): 1 orphan inode deleted [ 72.070700][ T2092] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/53/file1 supports timestamps until 2038 (0x7fffffff) [ 72.089785][ T2099] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.090438][ T2090] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/55/file1 supports timestamps until 2038 (0x7fffffff) [ 72.100251][ T2099] EXT4-fs (loop5): Remounting filesystem read-only [ 72.115077][ T2088] EXT4-fs (loop3): 1 orphan inode deleted [ 72.125085][ T2088] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/56/file1 supports timestamps until 2038 (0x7fffffff) [ 72.128245][ T2102] loop1: detected capacity change from 0 to 512 [ 72.139159][ T2099] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 72.147932][ T2103] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.169818][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.170521][ T2099] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.181743][ T2105] loop0: detected capacity change from 0 to 512 [ 72.195622][ T2103] EXT4-fs (loop3): Remounting filesystem read-only [ 72.202142][ T2099] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 72.205762][ T2107] loop4: detected capacity change from 0 to 512 [ 72.213601][ T2103] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.219691][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 72.237607][ T2103] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.237837][ T2102] EXT4-fs (loop1): 1 orphan inode deleted [ 72.247126][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 72.254087][ T2103] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.263701][ T2102] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/56/file1 supports timestamps until 2038 (0x7fffffff) [ 72.290782][ T2112] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.300686][ T2107] EXT4-fs (loop4): 1 orphan inode deleted [ 72.300749][ T2112] EXT4-fs (loop1): Remounting filesystem read-only [ 72.306448][ T2107] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/55/file1 supports timestamps until 2038 (0x7fffffff) [ 72.312593][ T2112] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.336282][ T2117] loop3: detected capacity change from 0 to 512 [ 72.340988][ T2115] loop2: detected capacity change from 0 to 512 [ 72.348920][ T2120] loop5: detected capacity change from 0 to 512 [ 72.350978][ T2112] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.366831][ T2121] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.376279][ T2112] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.376752][ T2121] EXT4-fs (loop4): Remounting filesystem read-only [ 72.388765][ T2105] EXT4-fs (loop0): 1 orphan inode deleted [ 72.396424][ T2121] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 72.400566][ T2115] EXT4-fs (loop2): 1 orphan inode deleted [ 72.411805][ T2105] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/58/file1 supports timestamps until 2038 (0x7fffffff) [ 72.418273][ T2115] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/56/file1 supports timestamps until 2038 (0x7fffffff) [ 72.431703][ T2121] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.446744][ T2120] EXT4-fs (loop5): 1 orphan inode deleted [ 72.461295][ T2120] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/54/file1 supports timestamps until 2038 (0x7fffffff) [ 72.463601][ T2128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.486701][ T2121] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 72.500025][ T2131] loop1: detected capacity change from 0 to 512 [ 72.502269][ T2128] EXT4-fs (loop0): Remounting filesystem read-only [ 72.513056][ T2117] EXT4-fs (loop3): 1 orphan inode deleted [ 72.513748][ T2132] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.519988][ T2117] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/57/file1 supports timestamps until 2038 (0x7fffffff) [ 72.542616][ T2132] EXT4-fs (loop5): Remounting filesystem read-only [ 72.542924][ T2133] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.555265][ T2132] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 72.558564][ T2128] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.571081][ T2134] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.582282][ T2133] EXT4-fs (loop2): Remounting filesystem read-only [ 72.595566][ T2134] EXT4-fs (loop3): Remounting filesystem read-only [ 72.599801][ T2137] loop4: detected capacity change from 0 to 512 [ 72.604028][ T2134] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.610404][ T2132] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.622678][ T2128] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.631794][ T2134] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.641424][ T2128] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.650963][ T2133] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 72.662274][ T2132] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 72.685449][ T2134] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.685576][ T2131] EXT4-fs (loop1): 1 orphan inode deleted [ 72.697273][ T2133] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.703445][ T2131] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/57/file1 supports timestamps until 2038 (0x7fffffff) [ 72.712462][ T2133] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 72.736900][ T2140] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.745771][ T2137] EXT4-fs (loop4): 1 orphan inode deleted [ 72.746667][ T2140] EXT4-fs (loop1): Remounting filesystem read-only [ 72.752360][ T2137] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/56/file1 supports timestamps until 2038 (0x7fffffff) [ 72.758520][ T2140] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.776717][ T2143] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.784174][ T2140] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.793194][ T2143] EXT4-fs (loop4): Remounting filesystem read-only [ 72.808973][ T2140] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.809221][ T2143] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 72.833448][ T2145] loop3: detected capacity change from 0 to 512 [ 72.834615][ T2143] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.841349][ T2147] loop0: detected capacity change from 0 to 512 [ 72.853357][ T2143] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 72.857299][ T2149] loop5: detected capacity change from 0 to 512 [ 72.876884][ T2152] loop2: detected capacity change from 0 to 512 [ 72.879331][ T2145] EXT4-fs (loop3): 1 orphan inode deleted [ 72.884902][ T2155] loop1: detected capacity change from 0 to 512 [ 72.889108][ T2145] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/58/file1 supports timestamps until 2038 (0x7fffffff) [ 72.914462][ T2161] loop4: detected capacity change from 0 to 512 [ 72.917241][ T2147] EXT4-fs (loop0): 1 orphan inode deleted [ 72.921550][ T2149] EXT4-fs (loop5): 1 orphan inode deleted [ 72.928390][ T2147] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/59/file1 supports timestamps until 2038 (0x7fffffff) [ 72.947404][ T2149] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/55/file1 supports timestamps until 2038 (0x7fffffff) [ 72.957232][ T2165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.962234][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.972839][ T2168] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 72.981063][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 72.990779][ T2168] EXT4-fs (loop5): Remounting filesystem read-only [ 72.996083][ T2165] EXT4-fs (loop0): Remounting filesystem read-only [ 73.002951][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 73.008996][ T2165] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 73.032017][ T2168] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 73.032951][ T2155] EXT4-fs (loop1): 1 orphan inode deleted [ 73.044054][ T2165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.049319][ T2152] EXT4-fs (loop2): 1 orphan inode deleted [ 73.064296][ T2155] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/58/file1 supports timestamps until 2038 (0x7fffffff) [ 73.078768][ T2161] EXT4-fs (loop4): 1 orphan inode deleted [ 73.078797][ T2152] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/57/file1 supports timestamps until 2038 (0x7fffffff) [ 73.084489][ T2165] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 73.110367][ T2168] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.114856][ T2172] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.119765][ T2168] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 73.136925][ T2161] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/57/file1 supports timestamps until 2038 (0x7fffffff) [ 73.142161][ T2172] EXT4-fs (loop1): Remounting filesystem read-only [ 73.161625][ T2172] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.163278][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.183980][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 73.187132][ T2172] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.191603][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 73.205449][ T2174] loop3: detected capacity change from 0 to 512 [ 73.213167][ T2175] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.228408][ T2175] EXT4-fs (loop4): Remounting filesystem read-only [ 73.234455][ T2177] loop5: detected capacity change from 0 to 512 [ 73.234852][ T2175] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.241581][ T2172] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.252774][ T2175] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.274921][ T2179] loop0: detected capacity change from 0 to 512 [ 73.277254][ T2175] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.295985][ T2174] EXT4-fs (loop3): 1 orphan inode deleted [ 73.297044][ T2183] loop2: detected capacity change from 0 to 512 [ 73.301809][ T2174] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/59/file1 supports timestamps until 2038 (0x7fffffff) [ 73.322885][ T2177] EXT4-fs (loop5): 1 orphan inode deleted [ 73.330130][ T2188] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.3: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.330927][ T2177] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/56/file1 supports timestamps until 2038 (0x7fffffff) [ 73.333814][ T2190] loop4: detected capacity change from 0 to 512 [ 73.360112][ T2179] EXT4-fs (loop0): 1 orphan inode deleted [ 73.372473][ T2179] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/60/file1 supports timestamps until 2038 (0x7fffffff) [ 73.376248][ T2191] EXT4-fs error (device loop5): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 73.401264][ T2188] EXT4-fs (loop3): Remounting filesystem read-only [ 73.403159][ T2193] loop1: detected capacity change from 0 to 512 [ 73.409561][ T2191] EXT4-fs (loop5): Remounting filesystem read-only [ 73.416279][ T2195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.431423][ T2195] EXT4-fs (loop0): Remounting filesystem read-only [ 73.432827][ T2183] EXT4-fs (loop2): 1 orphan inode deleted [ 73.437948][ T2195] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 73.446386][ T2198] loop3: detected capacity change from 0 to 512 [ 73.456451][ T2183] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/58/file1 supports timestamps until 2038 (0x7fffffff) [ 73.475819][ T2195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.477836][ T2190] EXT4-fs (loop4): 1 orphan inode deleted [ 73.488028][ T2195] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 73.491015][ T2190] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/58/file1 supports timestamps until 2038 (0x7fffffff) [ 73.505254][ T2193] EXT4-fs (loop1): 1 orphan inode deleted [ 73.522584][ T2193] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/59/file1 supports timestamps until 2038 (0x7fffffff) [ 73.524050][ T2206] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.541836][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.547477][ T2198] EXT4-fs (loop3): 1 orphan inode deleted [ 73.561481][ T2198] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/60/file1 supports timestamps until 2038 (0x7fffffff) [ 73.572208][ T2206] EXT4-fs (loop4): Remounting filesystem read-only [ 73.578466][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 73.582474][ T2206] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.589163][ T2209] loop5: detected capacity change from 0 to 512 [ 73.601380][ T2208] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.607076][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 73.616029][ T2206] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.638488][ T2210] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.643421][ T2212] loop0: detected capacity change from 0 to 512 [ 73.648212][ T2210] EXT4-fs (loop3): Remounting filesystem read-only [ 73.654120][ T2208] EXT4-fs (loop1): Remounting filesystem read-only [ 73.660465][ T2210] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 73.667342][ T2208] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.678711][ T2206] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.690897][ T2208] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.711442][ T2209] EXT4-fs (loop5): 1 orphan inode deleted [ 73.711538][ T2208] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.717598][ T2209] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/57/file1 supports timestamps until 2038 (0x7fffffff) [ 73.729664][ T2210] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.748605][ T2219] loop2: detected capacity change from 0 to 512 [ 73.754711][ T2212] EXT4-fs (loop0): 1 orphan inode deleted [ 73.765230][ T2210] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 73.768770][ T2220] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.777536][ T2212] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/61/file1 supports timestamps until 2038 (0x7fffffff) [ 73.789631][ T2220] EXT4-fs (loop5): Remounting filesystem read-only [ 73.808951][ T2220] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 73.814079][ T2224] loop1: detected capacity change from 0 to 512 [ 73.821183][ T2220] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.828941][ T2219] EXT4-fs (loop2): 1 orphan inode deleted [ 73.843260][ T2219] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/59/file1 supports timestamps until 2038 (0x7fffffff) [ 73.857338][ T2220] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 73.866150][ T2229] loop3: detected capacity change from 0 to 512 [ 73.874822][ T2230] loop4: detected capacity change from 0 to 512 [ 73.875782][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.891793][ T2228] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 73.897723][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 73.901655][ T2228] EXT4-fs (loop2): Remounting filesystem read-only [ 73.909736][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 73.914253][ T2228] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz-executor.2: mark_inode_dirty error [ 73.926072][ T2224] EXT4-fs (loop1): 1 orphan inode deleted [ 73.943216][ T2224] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/60/file1 supports timestamps until 2038 (0x7fffffff) [ 73.945743][ T2230] EXT4-fs (loop4): 1 orphan inode deleted [ 73.963814][ T2229] EXT4-fs (loop3): 1 orphan inode deleted [ 73.964077][ T2230] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/59/file1 supports timestamps until 2038 (0x7fffffff) [ 73.971869][ T2229] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/61/file1 supports timestamps until 2038 (0x7fffffff) [ 73.985967][ T2238] loop0: detected capacity change from 0 to 512 [ 74.001987][ T2239] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.014414][ T2240] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.026292][ T2239] EXT4-fs (loop1): Remounting filesystem read-only [ 74.028298][ T2241] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.032770][ T2239] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 74.043998][ T2244] loop2: detected capacity change from 0 to 512 [ 74.055987][ T2246] loop5: detected capacity change from 0 to 512 [ 74.066829][ T2239] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.067111][ T2240] EXT4-fs (loop3): Remounting filesystem read-only [ 74.077428][ T2238] EXT4-fs (loop0): 1 orphan inode deleted [ 74.082792][ T2240] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 74.088766][ T2239] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 74.112021][ T2238] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/62/file1 supports timestamps until 2038 (0x7fffffff) [ 74.112651][ T2240] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.130252][ T2241] EXT4-fs (loop4): Remounting filesystem read-only [ 74.139044][ T2250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.143815][ T2241] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 74.163746][ T2241] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.163775][ T2244] EXT4-fs (loop2): 1 orphan inode deleted [ 74.174005][ T2241] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 74.191469][ T2246] EXT4-fs (loop5): 1 orphan inode deleted [ 74.196716][ T2250] EXT4-fs (loop0): Remounting filesystem read-only [ 74.197951][ T2246] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/58/file1 supports timestamps until 2038 (0x7fffffff) [ 74.204364][ T2244] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/60/file1 supports timestamps until 2038 (0x7fffffff) [ 74.221879][ T2253] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.242175][ T2240] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 74.243474][ T2253] EXT4-fs (loop5): Remounting filesystem read-only [ 74.257537][ T2250] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 74.261892][ T2254] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.272242][ T2253] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 74.281163][ T2254] EXT4-fs (loop2): Remounting filesystem read-only [ 74.292594][ T2250] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.299134][ T2254] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.312512][ T2256] loop1: detected capacity change from 0 to 512 [ 74.319648][ T2254] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.330440][ T2250] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 74.347040][ T2253] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.349381][ T2258] loop3: detected capacity change from 0 to 512 [ 74.356507][ T2253] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 74.375118][ T2254] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.375252][ T2261] loop4: detected capacity change from 0 to 512 [ 74.388627][ T2256] EXT4-fs (loop1): 1 orphan inode deleted [ 74.399828][ T2256] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/61/file1 supports timestamps until 2038 (0x7fffffff) [ 74.422882][ T2261] EXT4-fs (loop4): 1 orphan inode deleted [ 74.428740][ T2261] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/60/file1 supports timestamps until 2038 (0x7fffffff) [ 74.429617][ T2266] loop5: detected capacity change from 0 to 512 [ 74.446086][ T2267] loop0: detected capacity change from 0 to 512 [ 74.456841][ T2272] loop2: detected capacity change from 0 to 512 [ 74.457607][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.472781][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 74.474138][ T2258] EXT4-fs (loop3): 1 orphan inode deleted [ 74.479178][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 74.496173][ T2258] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/62/file1 supports timestamps until 2038 (0x7fffffff) [ 74.512643][ T2275] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.3: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.513103][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.537817][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 74.539385][ T2283] loop1: detected capacity change from 0 to 512 [ 74.544376][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 74.550418][ T2275] EXT4-fs (loop3): Remounting filesystem read-only [ 74.563239][ T2267] EXT4-fs (loop0): 1 orphan inode deleted [ 74.568807][ T2272] EXT4-fs (loop2): 1 orphan inode deleted [ 74.574560][ T2266] EXT4-fs (loop5): 1 orphan inode deleted [ 74.579972][ T2272] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/61/file1 supports timestamps until 2038 (0x7fffffff) [ 74.600705][ T2266] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/59/file1 supports timestamps until 2038 (0x7fffffff) [ 74.608672][ T2267] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/63/file1 supports timestamps until 2038 (0x7fffffff) [ 74.617116][ T2284] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.640666][ T2285] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.643962][ T2287] loop4: detected capacity change from 0 to 512 [ 74.656811][ T2288] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.659920][ T2291] loop3: detected capacity change from 0 to 512 [ 74.666042][ T2284] EXT4-fs (loop2): Remounting filesystem read-only [ 74.676090][ T2285] EXT4-fs (loop0): Remounting filesystem read-only [ 74.678565][ T2284] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.696311][ T2285] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 74.696824][ T2283] EXT4-fs (loop1): 1 orphan inode deleted [ 74.709228][ T2288] EXT4-fs (loop5): Remounting filesystem read-only [ 74.713824][ T2284] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.720137][ T2288] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 74.729373][ T2283] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/62/file1 supports timestamps until 2038 (0x7fffffff) [ 74.754877][ T2288] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.756330][ T2285] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.765668][ T2287] EXT4-fs (loop4): 1 orphan inode deleted [ 74.773910][ T2284] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.779063][ T2287] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/61/file1 supports timestamps until 2038 (0x7fffffff) [ 74.791634][ T2296] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.812128][ T2288] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 74.815057][ T2285] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 74.839187][ T2296] EXT4-fs (loop1): Remounting filesystem read-only [ 74.839295][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.855239][ T2296] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 74.855848][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 74.867721][ T2296] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.875164][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 74.885639][ T2301] loop2: detected capacity change from 0 to 512 [ 74.900146][ T2291] EXT4-fs (loop3): 1 orphan inode deleted [ 74.900233][ T2296] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 74.917678][ T2291] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/63/file1 supports timestamps until 2038 (0x7fffffff) [ 74.936120][ T2304] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.941069][ T2306] loop0: detected capacity change from 0 to 512 [ 74.951947][ T2304] EXT4-fs (loop3): Remounting filesystem read-only [ 74.953716][ T2308] loop5: detected capacity change from 0 to 512 [ 74.958917][ T2304] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 74.966426][ T2311] loop1: detected capacity change from 0 to 512 [ 74.978663][ T2312] loop4: detected capacity change from 0 to 512 [ 74.988696][ T2301] EXT4-fs (loop2): 1 orphan inode deleted [ 74.994428][ T2304] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 74.996530][ T2301] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/62/file1 supports timestamps until 2038 (0x7fffffff) [ 75.006100][ T2304] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 75.023104][ T2313] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.034468][ T2306] EXT4-fs (loop0): 1 orphan inode deleted [ 75.040078][ T2313] EXT4-fs (loop2): Remounting filesystem read-only [ 75.044377][ T2306] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/64/file1 supports timestamps until 2038 (0x7fffffff) [ 75.051375][ T2311] EXT4-fs (loop1): 1 orphan inode deleted [ 75.066664][ T2322] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.072153][ T2312] EXT4-fs (loop4): 1 orphan inode deleted [ 75.081417][ T2313] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 75.086053][ T2312] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/62/file1 supports timestamps until 2038 (0x7fffffff) [ 75.097699][ T2311] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/63/file1 supports timestamps until 2038 (0x7fffffff) [ 75.111899][ T2313] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.135148][ T2313] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 75.135685][ T2323] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.147398][ T2308] EXT4-fs (loop5): 1 orphan inode deleted [ 75.157273][ T2322] EXT4-fs (loop0): Remounting filesystem read-only [ 75.161248][ T2308] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/60/file1 supports timestamps until 2038 (0x7fffffff) [ 75.167771][ T2322] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 75.183086][ T2323] EXT4-fs (loop4): Remounting filesystem read-only [ 75.201135][ T2323] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.212906][ T2323] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.214253][ T2325] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.222554][ T2322] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.232468][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.241459][ T2322] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 75.250896][ T2323] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.263602][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 75.277512][ T2328] loop2: detected capacity change from 0 to 512 [ 75.280314][ T2325] EXT4-fs (loop1): Remounting filesystem read-only [ 75.290579][ T2329] loop3: detected capacity change from 0 to 512 [ 75.293436][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 75.311129][ T2325] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 75.318881][ T2331] loop5: detected capacity change from 0 to 512 [ 75.323785][ T2325] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.339054][ T2325] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 75.339933][ T2328] EXT4-fs (loop2): 1 orphan inode deleted [ 75.351456][ T2329] EXT4-fs (loop3): 1 orphan inode deleted [ 75.356292][ T2328] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/63/file1 supports timestamps until 2038 (0x7fffffff) [ 75.376341][ T2329] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/64/file1 supports timestamps until 2038 (0x7fffffff) [ 75.380199][ T2338] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.393744][ T2331] EXT4-fs (loop5): 1 orphan inode deleted [ 75.406522][ T2331] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/61/file1 supports timestamps until 2038 (0x7fffffff) [ 75.410668][ T2338] EXT4-fs (loop2): Remounting filesystem read-only [ 75.422879][ T2340] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.437552][ T2338] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 75.443033][ T2342] loop4: detected capacity change from 0 to 512 [ 75.456383][ T2340] EXT4-fs (loop3): Remounting filesystem read-only [ 75.461565][ T2343] loop0: detected capacity change from 0 to 512 [ 75.463452][ T2340] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 75.470558][ T2345] loop1: detected capacity change from 0 to 512 [ 75.481954][ T2346] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.496406][ T2346] EXT4-fs (loop5): Remounting filesystem read-only [ 75.496755][ T2338] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.503815][ T2346] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 75.513120][ T2340] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.525073][ T2346] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.535039][ T2338] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 75.543694][ T2340] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 75.554768][ T2346] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 75.569301][ T2345] EXT4-fs (loop1): 1 orphan inode deleted [ 75.578650][ T2343] EXT4-fs (loop0): 1 orphan inode deleted [ 75.587422][ T2345] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/64/file1 supports timestamps until 2038 (0x7fffffff) [ 75.590387][ T2342] EXT4-fs (loop4): 1 orphan inode deleted [ 75.605462][ T2343] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/65/file1 supports timestamps until 2038 (0x7fffffff) [ 75.610100][ T2342] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/63/file1 supports timestamps until 2038 (0x7fffffff) [ 75.639326][ T2353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.652935][ T2354] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.664118][ T2357] loop2: detected capacity change from 0 to 512 [ 75.665002][ T2359] loop5: detected capacity change from 0 to 512 [ 75.675083][ T2353] EXT4-fs (loop0): Remounting filesystem read-only [ 75.678955][ T2361] loop3: detected capacity change from 0 to 512 [ 75.682892][ T2353] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 75.701045][ T2354] EXT4-fs (loop4): Remounting filesystem read-only [ 75.708599][ T2353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.710487][ T2354] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.718689][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.738700][ T2354] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.738735][ T2353] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 75.748350][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 75.760023][ T2354] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.766314][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 75.778869][ T2357] EXT4-fs (loop2): 1 orphan inode deleted [ 75.794729][ T2359] EXT4-fs (loop5): 1 orphan inode deleted [ 75.800274][ T2359] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/62/file1 supports timestamps until 2038 (0x7fffffff) [ 75.804347][ T2370] loop1: detected capacity change from 0 to 512 [ 75.822313][ T2357] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/64/file1 supports timestamps until 2038 (0x7fffffff) [ 75.823881][ T2371] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.846592][ T2361] EXT4-fs (loop3): 1 orphan inode deleted [ 75.852188][ T2373] loop0: detected capacity change from 0 to 512 [ 75.852270][ T2371] EXT4-fs (loop5): Remounting filesystem read-only [ 75.852402][ T2361] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/65/file1 supports timestamps until 2038 (0x7fffffff) [ 75.878966][ T2371] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 75.891125][ T2371] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.901137][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.904653][ T2375] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 75.912157][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 75.919844][ T2371] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 75.926542][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 75.942728][ T2381] loop4: detected capacity change from 0 to 512 [ 75.952742][ T2370] EXT4-fs (loop1): 1 orphan inode deleted [ 75.956074][ T2375] EXT4-fs (loop3): Remounting filesystem read-only [ 75.961691][ T2370] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/65/file1 supports timestamps until 2038 (0x7fffffff) [ 75.968720][ T2375] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 75.996889][ T2375] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.000036][ T2373] EXT4-fs (loop0): 1 orphan inode deleted [ 76.013138][ T2373] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/66/file1 supports timestamps until 2038 (0x7fffffff) [ 76.016065][ T2385] loop2: detected capacity change from 0 to 512 [ 76.027505][ T2375] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 76.046179][ T2387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.047364][ T2381] EXT4-fs (loop4): 1 orphan inode deleted [ 76.061543][ T2381] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/64/file1 supports timestamps until 2038 (0x7fffffff) [ 76.066445][ T2387] EXT4-fs (loop0): Remounting filesystem read-only [ 76.079195][ T2391] loop5: detected capacity change from 0 to 512 [ 76.084191][ T2387] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 76.088773][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.100496][ T2387] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.120028][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 76.126891][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 76.129948][ T2385] EXT4-fs (loop2): 1 orphan inode deleted [ 76.138836][ T2387] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 76.149385][ T2392] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.157738][ T2394] loop3: detected capacity change from 0 to 512 [ 76.165268][ T2392] EXT4-fs (loop4): Remounting filesystem read-only [ 76.171985][ T2385] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/65/file1 supports timestamps until 2038 (0x7fffffff) [ 76.178432][ T2392] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 76.208948][ T2392] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.209085][ T2398] loop1: detected capacity change from 0 to 512 [ 76.218855][ T2392] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 76.226833][ T2396] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.247061][ T2391] EXT4-fs (loop5): 1 orphan inode deleted [ 76.247515][ T2396] EXT4-fs (loop2): Remounting filesystem read-only [ 76.253234][ T2391] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/63/file1 supports timestamps until 2038 (0x7fffffff) [ 76.265018][ T2396] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 76.287958][ T2396] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.291650][ T2404] loop0: detected capacity change from 0 to 512 [ 76.297403][ T2396] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 76.304811][ T2394] EXT4-fs (loop3): 1 orphan inode deleted [ 76.316172][ T2403] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.321639][ T2398] EXT4-fs (loop1): 1 orphan inode deleted [ 76.330733][ T2394] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/66/file1 supports timestamps until 2038 (0x7fffffff) [ 76.350124][ T2398] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/66/file1 supports timestamps until 2038 (0x7fffffff) [ 76.364206][ T2407] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.364365][ T2403] EXT4-fs (loop5): Remounting filesystem read-only [ 76.379838][ T2403] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 76.388741][ T2410] loop4: detected capacity change from 0 to 512 [ 76.393392][ T2411] loop2: detected capacity change from 0 to 512 [ 76.397708][ T2407] EXT4-fs (loop3): Remounting filesystem read-only [ 76.410898][ T2403] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.412066][ T2407] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.421348][ T2403] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 76.432830][ T2407] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.445113][ T2404] EXT4-fs (loop0): 1 orphan inode deleted [ 76.455832][ T2407] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.459734][ T2410] EXT4-fs (loop4): 1 orphan inode deleted [ 76.471383][ T2404] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/67/file1 supports timestamps until 2038 (0x7fffffff) [ 76.477414][ T2410] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/65/file1 supports timestamps until 2038 (0x7fffffff) [ 76.493192][ T2411] EXT4-fs (loop2): 1 orphan inode deleted 2024/05/24 03:42:45 executed programs: 402 [ 76.510416][ T2419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.510510][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.521972][ T2411] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/66/file1 supports timestamps until 2038 (0x7fffffff) [ 76.545680][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 76.552287][ T2419] EXT4-fs (loop0): Remounting filesystem read-only [ 76.552690][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 76.559758][ T2419] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 76.581474][ T2419] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.591077][ T2419] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 76.604395][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.609430][ T2427] loop5: detected capacity change from 0 to 512 [ 76.613890][ T2425] loop3: detected capacity change from 0 to 512 [ 76.623823][ T2426] loop1: detected capacity change from 0 to 512 [ 76.626152][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.641651][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 76.647978][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 76.648183][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 76.654894][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 76.680562][ T2430] loop0: detected capacity change from 0 to 512 [ 76.681863][ T2431] loop4: detected capacity change from 0 to 512 [ 76.696286][ T2436] loop2: detected capacity change from 0 to 512 [ 76.699057][ T2425] EXT4-fs (loop3): 1 orphan inode deleted [ 76.708118][ T2425] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/67/file1 supports timestamps until 2038 (0x7fffffff) [ 76.708669][ T2427] EXT4-fs (loop5): 1 orphan inode deleted [ 76.722294][ T2426] EXT4-fs (loop1): 1 orphan inode deleted [ 76.730787][ T2431] EXT4-fs (loop4): 1 orphan inode deleted [ 76.733641][ T2426] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/67/file1 supports timestamps until 2038 (0x7fffffff) [ 76.740011][ T2445] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.753364][ T2427] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/64/file1 supports timestamps until 2038 (0x7fffffff) [ 76.764238][ T2431] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/66/file1 supports timestamps until 2038 (0x7fffffff) [ 76.793164][ T2445] EXT4-fs (loop3): Remounting filesystem read-only [ 76.795308][ T2430] EXT4-fs (loop0): 1 orphan inode deleted [ 76.799478][ T2445] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.817347][ T2445] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.819727][ T2430] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/68/file1 supports timestamps until 2038 (0x7fffffff) [ 76.827796][ T2448] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.844255][ T2436] EXT4-fs (loop2): 1 orphan inode deleted [ 76.850762][ T2445] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.856984][ T2436] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/67/file1 supports timestamps until 2038 (0x7fffffff) [ 76.868423][ T2448] EXT4-fs (loop4): Remounting filesystem read-only [ 76.882327][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.888729][ T2448] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 76.903208][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 76.910729][ T2448] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.918360][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 76.927501][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.939201][ T2448] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 76.958376][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.963279][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 76.969972][ T2454] loop1: detected capacity change from 0 to 512 [ 76.980651][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 76.983710][ T2456] loop3: detected capacity change from 0 to 512 [ 76.997661][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 77.002242][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 77.004308][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 77.026875][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 77.033482][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 77.050430][ T2465] loop0: detected capacity change from 0 to 512 [ 77.051244][ T2454] EXT4-fs (loop1): 1 orphan inode deleted [ 77.059285][ T2462] loop5: detected capacity change from 0 to 512 [ 77.062472][ T2454] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/68/file1 supports timestamps until 2038 (0x7fffffff) [ 77.069240][ T2463] loop4: detected capacity change from 0 to 512 [ 77.084574][ T2466] loop2: detected capacity change from 0 to 512 [ 77.095785][ T2469] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.096081][ T2456] EXT4-fs (loop3): 1 orphan inode deleted [ 77.107069][ T2469] EXT4-fs (loop1): Remounting filesystem read-only [ 77.111525][ T2456] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/68/file1 supports timestamps until 2038 (0x7fffffff) [ 77.117914][ T2469] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.140914][ T2476] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.144273][ T2469] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.152883][ T2476] EXT4-fs (loop3): Remounting filesystem read-only [ 77.162874][ T2465] EXT4-fs (loop0): 1 orphan inode deleted [ 77.168377][ T2476] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.174151][ T2465] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/69/file1 supports timestamps until 2038 (0x7fffffff) [ 77.185848][ T2462] EXT4-fs (loop5): 1 orphan inode deleted [ 77.200732][ T2466] EXT4-fs (loop2): 1 orphan inode deleted [ 77.207422][ T2469] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.212127][ T2466] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/68/file1 supports timestamps until 2038 (0x7fffffff) [ 77.223722][ T2463] EXT4-fs (loop4): 1 orphan inode deleted [ 77.238092][ T2462] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/65/file1 supports timestamps until 2038 (0x7fffffff) [ 77.244683][ T2479] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.258659][ T2480] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.269524][ T2476] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.276496][ T2463] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/67/file1 supports timestamps until 2038 (0x7fffffff) [ 77.287558][ T2479] EXT4-fs (loop0): Remounting filesystem read-only [ 77.300719][ T2481] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.306232][ T2476] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.315052][ T2479] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 77.326672][ T2480] EXT4-fs (loop2): Remounting filesystem read-only [ 77.344673][ T2481] EXT4-fs (loop5): Remounting filesystem read-only [ 77.348755][ T2482] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.351617][ T2479] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.361538][ T2482] EXT4-fs (loop4): Remounting filesystem read-only [ 77.370287][ T2481] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 77.378099][ T2480] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.387779][ T2482] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 77.413884][ T2481] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.414496][ T2484] loop1: detected capacity change from 0 to 512 [ 77.423545][ T2481] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 77.429415][ T2479] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 77.429553][ T2482] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.441326][ T2480] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.463106][ T2482] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 77.473799][ T2480] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.493916][ T2484] EXT4-fs (loop1): 1 orphan inode deleted [ 77.496491][ T2488] loop3: detected capacity change from 0 to 512 [ 77.500403][ T2484] EXT4-fs mount: 754 callbacks suppressed [ 77.500407][ T2484] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 77.506936][ T353] EXT4-fs (loop0): unmounting filesystem. [ 77.512557][ T2484] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/69/file1 supports timestamps until 2038 (0x7fffffff) [ 77.541458][ T360] EXT4-fs (loop5): unmounting filesystem. [ 77.544674][ T2489] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.556828][ T349] EXT4-fs (loop2): unmounting filesystem. [ 77.557104][ T2488] EXT4-fs (loop3): 1 orphan inode deleted [ 77.568831][ T2489] EXT4-fs (loop1): Remounting filesystem read-only [ 77.574847][ T2488] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 77.578477][ T2495] loop4: detected capacity change from 0 to 512 [ 77.585898][ T2494] loop0: detected capacity change from 0 to 512 [ 77.596899][ T2488] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/69/file1 supports timestamps until 2038 (0x7fffffff) [ 77.602481][ T2497] loop5: detected capacity change from 0 to 512 [ 77.618982][ T2489] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.630850][ T2489] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.631968][ T2499] loop2: detected capacity change from 0 to 512 [ 77.641793][ T2500] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.656251][ T2489] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.656795][ T2500] EXT4-fs (loop3): Remounting filesystem read-only [ 77.668724][ T2495] EXT4-fs (loop4): 1 orphan inode deleted [ 77.674023][ T2500] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.680257][ T2495] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 77.693719][ T2500] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.700215][ T2499] EXT4-fs (loop2): 1 orphan inode deleted [ 77.709491][ T2497] EXT4-fs (loop5): 1 orphan inode deleted [ 77.714865][ T2499] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 77.720387][ T359] EXT4-fs (loop1): unmounting filesystem. [ 77.729514][ T2495] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/68/file1 supports timestamps until 2038 (0x7fffffff) [ 77.735337][ T2494] EXT4-fs (loop0): 1 orphan inode deleted [ 77.749465][ T2499] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/69/file1 supports timestamps until 2038 (0x7fffffff) [ 77.754855][ T2497] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 77.769057][ T2494] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 77.780069][ T2509] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.786855][ T2500] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.800290][ T2511] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.808652][ T2497] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/66/file1 supports timestamps until 2038 (0x7fffffff) [ 77.832548][ T2494] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/70/file1 supports timestamps until 2038 (0x7fffffff) [ 77.834653][ T2511] EXT4-fs (loop2): Remounting filesystem read-only [ 77.847275][ T2509] EXT4-fs (loop4): Remounting filesystem read-only [ 77.859867][ T2509] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 77.871981][ T2511] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.877225][ T2513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.893313][ T2509] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.893465][ T354] EXT4-fs (loop3): unmounting filesystem. [ 77.905933][ T2515] loop1: detected capacity change from 0 to 512 [ 77.915835][ T2512] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.916754][ T2513] EXT4-fs (loop0): Remounting filesystem read-only [ 77.931929][ T2512] EXT4-fs (loop5): Remounting filesystem read-only [ 77.932676][ T2513] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.940930][ T2512] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 77.950326][ T2509] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 77.973326][ T2511] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.973639][ T2513] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 77.983314][ T2511] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.992831][ T2512] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.004639][ T2513] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 78.026133][ T2512] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 78.039154][ T357] EXT4-fs (loop4): unmounting filesystem. [ 78.045706][ T349] EXT4-fs (loop2): unmounting filesystem. [ 78.050686][ T2515] EXT4-fs (loop1): 1 orphan inode deleted [ 78.053380][ T2519] loop3: detected capacity change from 0 to 512 [ 78.057232][ T353] EXT4-fs (loop0): unmounting filesystem. [ 78.068992][ T360] EXT4-fs (loop5): unmounting filesystem. [ 78.074697][ T2515] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 78.083575][ T2515] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/70/file1 supports timestamps until 2038 (0x7fffffff) [ 78.102613][ T2520] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.103201][ T2524] loop0: detected capacity change from 0 to 512 [ 78.114408][ T2527] loop5: detected capacity change from 0 to 512 [ 78.120016][ T2526] loop4: detected capacity change from 0 to 512 [ 78.131705][ T2520] EXT4-fs (loop1): Remounting filesystem read-only [ 78.138886][ T2519] EXT4-fs (loop3): 1 orphan inode deleted [ 78.139431][ T2520] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 78.146522][ T2519] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 78.157704][ T2530] loop2: detected capacity change from 0 to 512 [ 78.171177][ T2520] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.180981][ T2519] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/70/file1 supports timestamps until 2038 (0x7fffffff) [ 78.182075][ T2520] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 78.209480][ T2527] EXT4-fs (loop5): 1 orphan inode deleted [ 78.211748][ T2533] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.3: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.215545][ T2527] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 78.232140][ T2533] EXT4-fs (loop3): Remounting filesystem read-only [ 78.238993][ T2527] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/67/file1 supports timestamps until 2038 (0x7fffffff) [ 78.253527][ T2526] EXT4-fs (loop4): 1 orphan inode deleted [ 78.258675][ T359] EXT4-fs (loop1): unmounting filesystem. [ 78.264317][ T2526] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 78.278010][ T2524] EXT4-fs (loop0): 1 orphan inode deleted [ 78.279410][ T2526] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/69/file1 supports timestamps until 2038 (0x7fffffff) [ 78.283958][ T354] EXT4-fs (loop3): unmounting filesystem. [ 78.298077][ T2530] EXT4-fs (loop2): 1 orphan inode deleted [ 78.304874][ T2541] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.309310][ T2530] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 78.319166][ T2540] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.327306][ T2530] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/70/file1 supports timestamps until 2038 (0x7fffffff) [ 78.350272][ T2524] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 78.353598][ T2542] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.359688][ T2524] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/71/file1 supports timestamps until 2038 (0x7fffffff) [ 78.383808][ T2540] EXT4-fs (loop5): Remounting filesystem read-only [ 78.384874][ T2544] loop1: detected capacity change from 0 to 512 [ 78.396482][ T2541] EXT4-fs (loop4): Remounting filesystem read-only [ 78.396577][ T2542] EXT4-fs (loop2): Remounting filesystem read-only [ 78.409605][ T2540] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.410645][ T2541] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 78.421984][ T2540] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.433041][ T2542] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 78.454287][ T2544] EXT4-fs (loop1): 1 orphan inode deleted [ 78.460765][ T2544] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 78.460807][ T2547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.469931][ T2542] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.479360][ T2544] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/71/file1 supports timestamps until 2038 (0x7fffffff) [ 78.488517][ T2541] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.503133][ T2540] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.524418][ T2547] EXT4-fs (loop0): Remounting filesystem read-only [ 78.531832][ T359] EXT4-fs (loop1): unmounting filesystem. [ 78.533525][ T2550] loop3: detected capacity change from 0 to 512 [ 78.543624][ T2547] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 78.551075][ T2541] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 78.555922][ T2542] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 78.566794][ T2547] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.578174][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.587683][ T360] EXT4-fs (loop5): unmounting filesystem. [ 78.603080][ T2547] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 78.603309][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 78.621494][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 78.622974][ T2550] EXT4-fs (loop3): 1 orphan inode deleted [ 78.639379][ T2550] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 78.639959][ T357] EXT4-fs (loop4): unmounting filesystem. [ 78.650258][ T2554] loop5: detected capacity change from 0 to 512 [ 78.660059][ T349] EXT4-fs (loop2): unmounting filesystem. [ 78.660976][ T2550] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/71/file1 supports timestamps until 2038 (0x7fffffff) [ 78.665700][ T353] EXT4-fs (loop0): unmounting filesystem. [ 78.682269][ T2555] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.693999][ T2554] EXT4-fs (loop5): 1 orphan inode deleted [ 78.694564][ T2555] EXT4-fs (loop3): Remounting filesystem read-only [ 78.700311][ T2554] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 78.706523][ T2555] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 78.718843][ T2554] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/68/file1 supports timestamps until 2038 (0x7fffffff) [ 78.728773][ T2559] loop1: detected capacity change from 0 to 512 [ 78.746828][ T2555] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.758187][ T2564] loop2: detected capacity change from 0 to 512 [ 78.762669][ T2555] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 78.765132][ T2567] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.778023][ T2568] loop4: detected capacity change from 0 to 512 [ 78.785747][ T2567] EXT4-fs (loop5): Remounting filesystem read-only [ 78.792863][ T2563] loop0: detected capacity change from 0 to 512 [ 78.797600][ T2567] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.816389][ T2559] EXT4-fs (loop1): 1 orphan inode deleted [ 78.822153][ T354] EXT4-fs (loop3): unmounting filesystem. [ 78.822891][ T2559] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 78.828089][ T2567] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.846949][ T2559] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/72/file1 supports timestamps until 2038 (0x7fffffff) [ 78.858482][ T2567] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.865449][ T2570] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.882286][ T2570] EXT4-fs (loop1): Remounting filesystem read-only [ 78.886737][ T2568] EXT4-fs (loop4): 1 orphan inode deleted [ 78.894327][ T2578] loop3: detected capacity change from 0 to 512 [ 78.895528][ T2570] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 78.900532][ T2568] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 78.917167][ T2564] EXT4-fs (loop2): 1 orphan inode deleted [ 78.921070][ T2568] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/70/file1 supports timestamps until 2038 (0x7fffffff) [ 78.944087][ T2579] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.946871][ T2563] EXT4-fs (loop0): 1 orphan inode deleted [ 78.953805][ T2570] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 78.959463][ T360] EXT4-fs (loop5): unmounting filesystem. [ 78.968876][ T2579] EXT4-fs (loop4): Remounting filesystem read-only [ 78.981050][ T2563] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 78.981060][ T2570] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 78.990081][ T2564] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 79.010108][ T2579] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.021620][ T2579] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.021821][ T2563] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/72/file1 supports timestamps until 2038 (0x7fffffff) [ 79.030963][ T2564] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/71/file1 supports timestamps until 2038 (0x7fffffff) [ 79.046962][ T2579] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.060813][ T2580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.081107][ T2582] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.086129][ T2584] loop5: detected capacity change from 0 to 512 [ 79.094319][ T2582] EXT4-fs (loop2): Remounting filesystem read-only [ 79.100335][ T2578] EXT4-fs (loop3): 1 orphan inode deleted [ 79.104558][ T359] EXT4-fs (loop1): unmounting filesystem. [ 79.109329][ T2578] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 79.114795][ T2580] EXT4-fs (loop0): Remounting filesystem read-only [ 79.130844][ T2578] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/72/file1 supports timestamps until 2038 (0x7fffffff) [ 79.137157][ T2582] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 79.145208][ T2580] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 79.156508][ T357] EXT4-fs (loop4): unmounting filesystem. [ 79.169158][ T2582] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.180358][ T2580] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.195292][ T2582] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 79.210986][ T2590] loop4: detected capacity change from 0 to 512 [ 79.212181][ T2591] loop1: detected capacity change from 0 to 512 [ 79.223322][ T2580] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 79.225388][ T2584] EXT4-fs (loop5): 1 orphan inode deleted [ 79.240565][ T2584] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 79.242073][ T354] EXT4-fs (loop3): unmounting filesystem. [ 79.249636][ T2584] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/69/file1 supports timestamps until 2038 (0x7fffffff) [ 79.255370][ T349] EXT4-fs (loop2): unmounting filesystem. [ 79.269933][ T2591] EXT4-fs (loop1): 1 orphan inode deleted [ 79.280940][ T353] EXT4-fs (loop0): unmounting filesystem. [ 79.281197][ T2590] EXT4-fs (loop4): 1 orphan inode deleted [ 79.288353][ T2591] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 79.293103][ T2590] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 79.300949][ T2591] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/73/file1 supports timestamps until 2038 (0x7fffffff) [ 79.309846][ T2590] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/71/file1 supports timestamps until 2038 (0x7fffffff) [ 79.324911][ T2597] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.341197][ T2598] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.348554][ T2597] EXT4-fs (loop5): Remounting filesystem read-only [ 79.359055][ T2599] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.362788][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.372118][ T2597] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.393073][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 79.397923][ T2601] loop0: detected capacity change from 0 to 512 [ 79.399402][ T2599] EXT4-fs (loop4): Remounting filesystem read-only [ 79.410321][ T2603] loop2: detected capacity change from 0 to 512 [ 79.412140][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 79.420281][ T2598] EXT4-fs (loop1): Remounting filesystem read-only [ 79.429527][ T2599] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.439315][ T2597] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.447929][ T2598] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 79.457607][ T2597] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.469177][ T2598] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.480994][ T2601] EXT4-fs (loop0): 1 orphan inode deleted [ 79.495754][ T2601] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 79.496105][ T2603] EXT4-fs (loop2): 1 orphan inode deleted [ 79.504599][ T2601] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/73/file1 supports timestamps until 2038 (0x7fffffff) [ 79.524916][ T2599] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.534233][ T360] EXT4-fs (loop5): unmounting filesystem. [ 79.534681][ T2603] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 79.548604][ T2599] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.560928][ T2603] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/72/file1 supports timestamps until 2038 (0x7fffffff) [ 79.561121][ T353] EXT4-fs (loop0): unmounting filesystem. [ 79.586277][ T2598] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 79.590714][ T2612] loop5: detected capacity change from 0 to 512 [ 79.599891][ T2613] loop3: detected capacity change from 0 to 512 [ 79.605040][ T2610] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.620307][ T357] EXT4-fs (loop4): unmounting filesystem. [ 79.620998][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.636399][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 79.642694][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 79.643809][ T2610] EXT4-fs (loop2): Remounting filesystem read-only [ 79.660772][ T2610] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 79.661008][ T359] EXT4-fs (loop1): unmounting filesystem. [ 79.678486][ T2613] EXT4-fs (loop3): 1 orphan inode deleted [ 79.682345][ T2610] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.686317][ T2621] loop0: detected capacity change from 0 to 512 [ 79.693872][ T2612] EXT4-fs (loop5): 1 orphan inode deleted [ 79.701596][ T2619] loop4: detected capacity change from 0 to 512 [ 79.705616][ T2612] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 79.717399][ T2613] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 79.720701][ T2612] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/70/file1 supports timestamps until 2038 (0x7fffffff) [ 79.743993][ T2610] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 79.750050][ T2613] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/73/file1 supports timestamps until 2038 (0x7fffffff) [ 79.762260][ T2622] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.778976][ T349] EXT4-fs (loop2): unmounting filesystem. [ 79.779002][ T2622] EXT4-fs (loop5): Remounting filesystem read-only [ 79.791078][ T2622] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.798856][ T2621] EXT4-fs (loop0): 1 orphan inode deleted [ 79.806231][ T2629] loop1: detected capacity change from 0 to 512 [ 79.808426][ T2619] EXT4-fs (loop4): 1 orphan inode deleted [ 79.817555][ T2622] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.820548][ T2621] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 79.830536][ T2619] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 79.839522][ T2621] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/74/file1 supports timestamps until 2038 (0x7fffffff) [ 79.863376][ T2619] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/72/file1 supports timestamps until 2038 (0x7fffffff) [ 79.865194][ T354] EXT4-fs (loop3): unmounting filesystem. [ 79.877493][ T2622] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.896586][ T2631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.903002][ T2633] loop2: detected capacity change from 0 to 512 [ 79.912146][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.913049][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 79.921565][ T2631] EXT4-fs (loop0): Remounting filesystem read-only [ 79.927943][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 79.936132][ T2634] EXT4-fs error (device loop4): ext4_map_blocks:721: inode #18: block 41: comm syz-executor.4: lblock 0 mapped to illegal pblock 41 (length 1) [ 79.960893][ T360] EXT4-fs (loop5): unmounting filesystem. [ 79.961285][ T2631] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 79.973172][ T2634] EXT4-fs (loop4): Remounting filesystem read-only [ 79.984035][ T2638] loop3: detected capacity change from 0 to 512 [ 79.985429][ T2631] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 79.994066][ T2629] EXT4-fs (loop1): 1 orphan inode deleted [ 80.001271][ T2633] EXT4-fs (loop2): 1 orphan inode deleted [ 80.006523][ T357] EXT4-fs (loop4): unmounting filesystem. [ 80.011944][ T2633] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 80.017749][ T2631] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 80.037683][ T2633] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/73/file1 supports timestamps until 2038 (0x7fffffff) [ 80.043716][ T2629] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 80.059318][ T2638] EXT4-fs (loop3): 1 orphan inode deleted [ 80.062624][ T2645] loop5: detected capacity change from 0 to 512 [ 80.066229][ T2638] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 80.081762][ T353] EXT4-fs (loop0): unmounting filesystem. [ 80.081818][ T2629] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/74/file1 supports timestamps until 2038 (0x7fffffff) [ 80.093158][ T2638] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/74/file1 supports timestamps until 2038 (0x7fffffff) [ 80.118092][ T2646] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.120065][ T2647] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.138510][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.144881][ T2651] loop4: detected capacity change from 0 to 512 [ 80.148413][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 80.155097][ T2647] EXT4-fs (loop3): Remounting filesystem read-only [ 80.167893][ T2647] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.168530][ T2645] EXT4-fs (loop5): 1 orphan inode deleted [ 80.186109][ T2645] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/71/file1 supports timestamps until 2038 (0x7fffffff) [ 80.194550][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 80.202817][ T2647] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.216732][ T2646] EXT4-fs (loop1): Remounting filesystem read-only [ 80.224270][ T2653] loop0: detected capacity change from 0 to 512 [ 80.230358][ T2646] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 80.247868][ T2647] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.249877][ T2646] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.267101][ T2659] loop2: detected capacity change from 0 to 512 [ 80.272967][ T2646] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 80.275471][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.295648][ T2651] EXT4-fs (loop4): 1 orphan inode deleted [ 80.296379][ T2653] EXT4-fs (loop0): 1 orphan inode deleted [ 80.302702][ T2651] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/73/file1 supports timestamps until 2038 (0x7fffffff) [ 80.322594][ T2662] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.322690][ T2653] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/75/file1 supports timestamps until 2038 (0x7fffffff) [ 80.346674][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 80.349516][ T2664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.353035][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 80.372032][ T2662] EXT4-fs (loop4): Remounting filesystem read-only [ 80.377024][ T2666] loop1: detected capacity change from 0 to 512 [ 80.387172][ T2659] EXT4-fs (loop2): 1 orphan inode deleted [ 80.387296][ T2664] EXT4-fs (loop0): Remounting filesystem read-only [ 80.397062][ T2668] loop3: detected capacity change from 0 to 512 [ 80.399345][ T2664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 80.417286][ T2662] EXT4-fs error (device loop4): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.4: mark_inode_dirty error [ 80.417382][ T2659] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/74/file1 supports timestamps until 2038 (0x7fffffff) [ 80.433772][ T2664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.453749][ T2669] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.464089][ T2666] EXT4-fs (loop1): 1 orphan inode deleted [ 80.469723][ T2666] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/75/file1 supports timestamps until 2038 (0x7fffffff) [ 80.470867][ T2675] loop5: detected capacity change from 0 to 512 [ 80.484024][ T2669] EXT4-fs (loop2): Remounting filesystem read-only [ 80.490653][ T2668] EXT4-fs (loop3): 1 orphan inode deleted [ 80.496575][ T2669] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.513959][ T2669] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.515506][ T2668] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/75/file1 supports timestamps until 2038 (0x7fffffff) [ 80.523651][ T2669] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.538597][ T2676] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.558312][ T2664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 80.564885][ T2678] loop4: detected capacity change from 0 to 512 [ 80.571159][ T2676] EXT4-fs (loop1): Remounting filesystem read-only [ 80.578297][ T2679] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.583106][ T2676] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 80.602675][ T2675] EXT4-fs (loop5): 1 orphan inode deleted [ 80.604512][ T2679] EXT4-fs (loop3): Remounting filesystem read-only [ 80.609591][ T2675] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/72/file1 supports timestamps until 2038 (0x7fffffff) [ 80.615819][ T2679] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.616098][ T2676] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.651240][ T2679] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.651305][ T2676] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 80.673382][ T2679] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.680874][ T2688] loop0: detected capacity change from 0 to 512 [ 80.692995][ T2686] loop2: detected capacity change from 0 to 512 [ 80.700054][ T2678] EXT4-fs (loop4): 1 orphan inode deleted [ 80.711376][ T2678] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/74/file1 supports timestamps until 2038 (0x7fffffff) [ 80.716708][ T2695] loop3: detected capacity change from 0 to 512 [ 80.733589][ T2691] loop1: detected capacity change from 0 to 512 [ 80.735381][ T2693] loop5: detected capacity change from 0 to 512 [ 80.742959][ T2697] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.756124][ T2697] EXT4-fs (loop4): Remounting filesystem read-only [ 80.757545][ T2686] EXT4-fs (loop2): 1 orphan inode deleted [ 80.765007][ T2697] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 80.769002][ T2686] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/75/file1 supports timestamps until 2038 (0x7fffffff) [ 80.780899][ T2697] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.795018][ T2688] EXT4-fs (loop0): 1 orphan inode deleted [ 80.806670][ T2705] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.810105][ T2693] EXT4-fs (loop5): 1 orphan inode deleted [ 80.820900][ T2691] EXT4-fs (loop1): 1 orphan inode deleted [ 80.825166][ T2697] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 80.830510][ T2693] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/73/file1 supports timestamps until 2038 (0x7fffffff) [ 80.842118][ T2705] EXT4-fs (loop2): Remounting filesystem read-only [ 80.856386][ T2688] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/76/file1 supports timestamps until 2038 (0x7fffffff) [ 80.862556][ T2705] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.877558][ T2695] EXT4-fs (loop3): 1 orphan inode deleted [ 80.888585][ T2691] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/76/file1 supports timestamps until 2038 (0x7fffffff) [ 80.894311][ T2705] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.908633][ T2695] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/76/file1 supports timestamps until 2038 (0x7fffffff) [ 80.921479][ T2709] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.939920][ T2705] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.944378][ T2712] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.954842][ T2710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 80.965348][ T2712] EXT4-fs (loop3): Remounting filesystem read-only [ 80.973295][ T2709] EXT4-fs (loop1): Remounting filesystem read-only [ 80.980208][ T2710] EXT4-fs (loop0): Remounting filesystem read-only [ 80.987654][ T2709] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 80.992589][ T2712] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.003571][ T2710] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.026712][ T2709] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.027210][ T2710] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.036569][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.046278][ T2712] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.055755][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 81.064739][ T2709] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 81.071085][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 81.071216][ T2712] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.083419][ T2710] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 81.107978][ T2716] loop4: detected capacity change from 0 to 512 [ 81.119556][ T2717] loop2: detected capacity change from 0 to 512 [ 81.136186][ T2718] loop5: detected capacity change from 0 to 512 [ 81.144530][ T2720] loop1: detected capacity change from 0 to 512 [ 81.151181][ T2716] EXT4-fs (loop4): 1 orphan inode deleted [ 81.153890][ T2726] loop3: detected capacity change from 0 to 512 [ 81.157220][ T2716] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/75/file1 supports timestamps until 2038 (0x7fffffff) [ 81.177635][ T2717] EXT4-fs (loop2): 1 orphan inode deleted [ 81.185492][ T2729] loop0: detected capacity change from 0 to 512 [ 81.186232][ T2717] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/76/file1 supports timestamps until 2038 (0x7fffffff) [ 81.207791][ T2730] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.213852][ T2726] EXT4-fs (loop3): 1 orphan inode deleted [ 81.219032][ T2718] EXT4-fs (loop5): 1 orphan inode deleted [ 81.223640][ T2720] EXT4-fs (loop1): 1 orphan inode deleted [ 81.229482][ T2718] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/74/file1 supports timestamps until 2038 (0x7fffffff) [ 81.235186][ T2726] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/77/file1 supports timestamps until 2038 (0x7fffffff) [ 81.250978][ T2730] EXT4-fs (loop4): Remounting filesystem read-only [ 81.263408][ T2720] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/77/file1 supports timestamps until 2038 (0x7fffffff) [ 81.270322][ T2730] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 81.292028][ T2729] EXT4-fs (loop0): 1 orphan inode deleted [ 81.295720][ T2739] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.300588][ T2729] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/77/file1 supports timestamps until 2038 (0x7fffffff) [ 81.317303][ T2739] EXT4-fs (loop1): Remounting filesystem read-only [ 81.324966][ T2740] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.330907][ T2730] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.341647][ T2741] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.349616][ T2739] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 81.358986][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.370745][ T2730] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 81.380901][ T2739] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.391845][ T2741] EXT4-fs (loop3): Remounting filesystem read-only [ 81.400245][ T2740] EXT4-fs (loop5): Remounting filesystem read-only [ 81.407661][ T2741] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.413756][ T2742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.424992][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 81.436039][ T2740] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 81.441302][ T2741] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.452776][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 81.472447][ T2739] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 81.472845][ T2741] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.483867][ T2742] EXT4-fs (loop0): Remounting filesystem read-only [ 81.495476][ T2740] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.502882][ T2742] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 81.513201][ T2740] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error 2024/05/24 03:42:50 executed programs: 466 [ 81.537699][ T2744] loop4: detected capacity change from 0 to 512 [ 81.542446][ T2742] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.555309][ T2742] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 81.573039][ T2748] loop2: detected capacity change from 0 to 512 [ 81.575093][ T2752] loop3: detected capacity change from 0 to 512 [ 81.587160][ T2754] loop5: detected capacity change from 0 to 512 [ 81.587289][ T2750] loop1: detected capacity change from 0 to 512 [ 81.600896][ T2744] EXT4-fs (loop4): 1 orphan inode deleted [ 81.609953][ T2757] loop0: detected capacity change from 0 to 512 [ 81.616529][ T2744] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/76/file1 supports timestamps until 2038 (0x7fffffff) [ 81.631406][ T2752] EXT4-fs (loop3): 1 orphan inode deleted [ 81.633932][ T2761] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.637911][ T2748] EXT4-fs (loop2): 1 orphan inode deleted [ 81.646789][ T2761] EXT4-fs (loop4): Remounting filesystem read-only [ 81.652435][ T2752] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/78/file1 supports timestamps until 2038 (0x7fffffff) [ 81.658530][ T2761] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 81.673276][ T2754] EXT4-fs (loop5): 1 orphan inode deleted [ 81.684296][ T2748] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/77/file1 supports timestamps until 2038 (0x7fffffff) [ 81.690452][ T2750] EXT4-fs (loop1): 1 orphan inode deleted [ 81.707026][ T2754] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/75/file1 supports timestamps until 2038 (0x7fffffff) [ 81.710846][ T2761] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.724218][ T2750] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/78/file1 supports timestamps until 2038 (0x7fffffff) [ 81.748532][ T2768] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.750438][ T2757] EXT4-fs (loop0): 1 orphan inode deleted [ 81.769214][ T2761] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 81.775680][ T2770] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.780622][ T2768] EXT4-fs (loop3): Remounting filesystem read-only [ 81.790627][ T2757] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/78/file1 supports timestamps until 2038 (0x7fffffff) [ 81.796498][ T2768] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.815578][ T2771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.822806][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.831923][ T2770] EXT4-fs (loop2): Remounting filesystem read-only [ 81.842447][ T2771] EXT4-fs (loop0): Remounting filesystem read-only [ 81.849035][ T2772] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.855131][ T2768] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.864344][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 81.876419][ T2770] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 81.880200][ T2772] EXT4-fs (loop1): Remounting filesystem read-only [ 81.892105][ T2771] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 81.898212][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 81.909594][ T2772] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 81.932977][ T2770] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.932977][ T2771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.933018][ T2770] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 81.942708][ T2768] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.963035][ T2774] loop4: detected capacity change from 0 to 512 [ 81.981023][ T2772] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 81.984872][ T2777] loop5: detected capacity change from 0 to 512 [ 81.999024][ T2771] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.010812][ T2772] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 82.015009][ T2774] EXT4-fs (loop4): 1 orphan inode deleted [ 82.028130][ T2774] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/77/file1 supports timestamps until 2038 (0x7fffffff) [ 82.033336][ T2782] loop2: detected capacity change from 0 to 512 [ 82.051125][ T2777] EXT4-fs (loop5): 1 orphan inode deleted [ 82.057078][ T2785] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.059262][ T2786] loop3: detected capacity change from 0 to 512 [ 82.073191][ T2777] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/76/file1 supports timestamps until 2038 (0x7fffffff) [ 82.079787][ T2785] EXT4-fs (loop4): Remounting filesystem read-only [ 82.090600][ T2787] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.104707][ T2785] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 82.107246][ T2789] loop0: detected capacity change from 0 to 512 [ 82.116962][ T2787] EXT4-fs (loop5): Remounting filesystem read-only [ 82.129319][ T2787] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 82.129470][ T2785] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.142125][ T2787] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.151700][ T2785] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 82.159978][ T2782] EXT4-fs (loop2): 1 orphan inode deleted [ 82.175603][ T2793] loop1: detected capacity change from 0 to 512 [ 82.182485][ T2787] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 82.195734][ T2782] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/78/file1 supports timestamps until 2038 (0x7fffffff) [ 82.199583][ T2786] EXT4-fs (loop3): 1 orphan inode deleted [ 82.213077][ T2796] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.216720][ T2786] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/79/file1 supports timestamps until 2038 (0x7fffffff) [ 82.225692][ T2793] EXT4-fs (loop1): 1 orphan inode deleted [ 82.240691][ T2796] EXT4-fs (loop2): Remounting filesystem read-only [ 82.244416][ T2793] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/79/file1 supports timestamps until 2038 (0x7fffffff) [ 82.250745][ T2796] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.274621][ T2801] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.276770][ T2789] EXT4-fs (loop0): 1 orphan inode deleted [ 82.292309][ T2789] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/79/file1 supports timestamps until 2038 (0x7fffffff) [ 82.294315][ T2804] loop4: detected capacity change from 0 to 512 [ 82.306828][ T2796] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.322467][ T2801] EXT4-fs (loop1): Remounting filesystem read-only [ 82.328907][ T2801] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 82.341348][ T2801] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.342964][ T2807] loop5: detected capacity change from 0 to 512 [ 82.350749][ T2801] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 82.364547][ T2796] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.368142][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.390287][ T2808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.391414][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 82.400108][ T2804] EXT4-fs (loop4): 1 orphan inode deleted [ 82.406804][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 82.411596][ T2804] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/78/file1 supports timestamps until 2038 (0x7fffffff) [ 82.424927][ T2808] EXT4-fs (loop0): Remounting filesystem read-only [ 82.441451][ T2810] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.447551][ T2808] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.467990][ T2810] EXT4-fs (loop4): Remounting filesystem read-only [ 82.468109][ T2808] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.475415][ T2807] EXT4-fs (loop5): 1 orphan inode deleted [ 82.491224][ T2810] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 82.493408][ T2816] loop3: detected capacity change from 0 to 512 [ 82.504507][ T2815] loop1: detected capacity change from 0 to 512 [ 82.515040][ T2808] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.519389][ T2818] loop2: detected capacity change from 0 to 512 [ 82.533062][ T2807] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/77/file1 supports timestamps until 2038 (0x7fffffff) [ 82.548020][ T2810] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.558910][ T2810] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 82.571404][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.573124][ T2815] EXT4-fs (loop1): 1 orphan inode deleted [ 82.581698][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 82.590435][ T2825] loop0: detected capacity change from 0 to 512 [ 82.593478][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 82.610746][ T2815] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/80/file1 supports timestamps until 2038 (0x7fffffff) [ 82.611479][ T2816] EXT4-fs (loop3): 1 orphan inode deleted [ 82.635267][ T2816] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/80/file1 supports timestamps until 2038 (0x7fffffff) [ 82.639726][ T2831] loop4: detected capacity change from 0 to 512 [ 82.657197][ T2818] EXT4-fs (loop2): 1 orphan inode deleted [ 82.660118][ T2825] EXT4-fs (loop0): 1 orphan inode deleted [ 82.665225][ T2835] loop5: detected capacity change from 0 to 512 [ 82.671864][ T2825] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/80/file1 supports timestamps until 2038 (0x7fffffff) [ 82.674866][ T2818] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/79/file1 supports timestamps until 2038 (0x7fffffff) [ 82.691786][ T2833] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.712532][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.713930][ T2837] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.722490][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 82.735495][ T2833] EXT4-fs (loop3): Remounting filesystem read-only [ 82.737750][ T2837] EXT4-fs (loop0): Remounting filesystem read-only [ 82.745444][ T2833] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.751203][ T2831] EXT4-fs (loop4): 1 orphan inode deleted [ 82.763101][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 82.772077][ T2833] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.780845][ T2839] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.789530][ T2837] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.810227][ T2839] EXT4-fs (loop2): Remounting filesystem read-only [ 82.810580][ T2835] EXT4-fs (loop5): 1 orphan inode deleted [ 82.816741][ T2839] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.824173][ T2835] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/78/file1 supports timestamps until 2038 (0x7fffffff) [ 82.834401][ T2831] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/79/file1 supports timestamps until 2038 (0x7fffffff) [ 82.864708][ T2839] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.865509][ T2843] loop1: detected capacity change from 0 to 512 [ 82.882834][ T2844] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.889208][ T2839] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.895774][ T2837] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.905868][ T2846] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.913724][ T2833] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.923666][ T2846] EXT4-fs (loop5): Remounting filesystem read-only [ 82.941378][ T2844] EXT4-fs (loop4): Remounting filesystem read-only [ 82.943150][ T2846] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 82.948061][ T2837] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.962454][ T2844] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 82.971978][ T2843] EXT4-fs (loop1): 1 orphan inode deleted [ 82.982603][ T2846] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 82.988415][ T2843] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/81/file1 supports timestamps until 2038 (0x7fffffff) [ 83.000495][ T2846] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 83.015603][ T2849] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.032910][ T2844] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.033403][ T2849] EXT4-fs (loop1): Remounting filesystem read-only [ 83.046857][ T2844] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 83.050285][ T2851] loop3: detected capacity change from 0 to 512 [ 83.060442][ T2849] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.078746][ T2849] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.082069][ T2856] loop0: detected capacity change from 0 to 512 [ 83.088551][ T2849] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.095062][ T2855] loop2: detected capacity change from 0 to 512 [ 83.113069][ T2851] EXT4-fs (loop3): 1 orphan inode deleted [ 83.119610][ T2851] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/81/file1 supports timestamps until 2038 (0x7fffffff) [ 83.120606][ T2859] loop4: detected capacity change from 0 to 512 [ 83.144437][ T2864] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.151030][ T2865] loop5: detected capacity change from 0 to 512 [ 83.154635][ T2855] EXT4-fs (loop2): 1 orphan inode deleted [ 83.161384][ T2856] EXT4-fs (loop0): 1 orphan inode deleted [ 83.166174][ T2855] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/80/file1 supports timestamps until 2038 (0x7fffffff) [ 83.172180][ T2859] EXT4-fs (loop4): 1 orphan inode deleted [ 83.187598][ T2869] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.193589][ T2864] EXT4-fs (loop3): Remounting filesystem read-only [ 83.201584][ T2859] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/80/file1 supports timestamps until 2038 (0x7fffffff) [ 83.207978][ T2864] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.235389][ T2864] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.235438][ T2856] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/81/file1 supports timestamps until 2038 (0x7fffffff) [ 83.245055][ T2869] EXT4-fs (loop2): Remounting filesystem read-only [ 83.259777][ T2864] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.265773][ T2869] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 83.290924][ T2869] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.291112][ T2871] loop1: detected capacity change from 0 to 512 [ 83.302074][ T2872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.315850][ T2869] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 83.318801][ T2872] EXT4-fs (loop0): Remounting filesystem read-only [ 83.329349][ T2865] EXT4-fs (loop5): 1 orphan inode deleted [ 83.339429][ T2865] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/79/file1 supports timestamps until 2038 (0x7fffffff) [ 83.339724][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.354395][ T2872] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.375511][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 83.377006][ T2880] loop3: detected capacity change from 0 to 512 [ 83.388221][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 83.388901][ T2879] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.409007][ T2872] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.418949][ T2879] EXT4-fs (loop5): Remounting filesystem read-only [ 83.426773][ T2871] EXT4-fs (loop1): 1 orphan inode deleted [ 83.428873][ T2882] loop4: detected capacity change from 0 to 512 [ 83.439033][ T2879] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 83.450994][ T2872] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.462079][ T2884] loop2: detected capacity change from 0 to 512 [ 83.462514][ T2871] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/82/file1 supports timestamps until 2038 (0x7fffffff) [ 83.469333][ T2879] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.488574][ T2887] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.492796][ T2879] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 83.502076][ T2880] EXT4-fs (loop3): 1 orphan inode deleted [ 83.513387][ T2887] EXT4-fs (loop1): Remounting filesystem read-only [ 83.521218][ T2884] EXT4-fs (loop2): 1 orphan inode deleted [ 83.531255][ T2887] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.532212][ T2882] EXT4-fs (loop4): 1 orphan inode deleted [ 83.549529][ T2880] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/82/file1 supports timestamps until 2038 (0x7fffffff) [ 83.550475][ T2884] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/81/file1 supports timestamps until 2038 (0x7fffffff) [ 83.565776][ T2893] loop0: detected capacity change from 0 to 512 [ 83.580338][ T2882] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/81/file1 supports timestamps until 2038 (0x7fffffff) [ 83.584435][ T2887] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.607580][ T2887] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.612401][ T2894] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.625345][ T2897] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.635273][ T2900] loop5: detected capacity change from 0 to 512 [ 83.638478][ T2894] EXT4-fs (loop3): Remounting filesystem read-only [ 83.644378][ T2893] EXT4-fs (loop0): 1 orphan inode deleted [ 83.650381][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.664841][ T2893] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/82/file1 supports timestamps until 2038 (0x7fffffff) [ 83.665258][ T2894] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.678971][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 83.690490][ T2897] EXT4-fs (loop4): Remounting filesystem read-only [ 83.698063][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 83.703759][ T2900] EXT4-fs (loop5): 1 orphan inode deleted [ 83.714378][ T2897] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 83.720015][ T2900] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/80/file1 supports timestamps until 2038 (0x7fffffff) [ 83.732008][ T2894] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.747215][ T2903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.765537][ T2894] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.768869][ T2903] EXT4-fs (loop0): Remounting filesystem read-only [ 83.777473][ T2905] loop1: detected capacity change from 0 to 512 [ 83.784912][ T2906] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.790439][ T2903] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.812614][ T2897] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.820451][ T2906] EXT4-fs (loop5): Remounting filesystem read-only [ 83.823758][ T2908] loop2: detected capacity change from 0 to 512 [ 83.828921][ T2906] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 83.835872][ T2903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.847455][ T2906] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.865894][ T2897] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 83.866096][ T2906] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 83.878887][ T2903] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.894806][ T2908] EXT4-fs (loop2): 1 orphan inode deleted [ 83.901686][ T2905] EXT4-fs (loop1): 1 orphan inode deleted [ 83.911999][ T2905] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/83/file1 supports timestamps until 2038 (0x7fffffff) [ 83.912726][ T2908] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/82/file1 supports timestamps until 2038 (0x7fffffff) [ 83.945632][ T2914] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.955763][ T2914] EXT4-fs (loop2): Remounting filesystem read-only [ 83.959561][ T2920] loop0: detected capacity change from 0 to 512 [ 83.962595][ T2914] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 83.969263][ T2918] loop3: detected capacity change from 0 to 512 [ 83.986855][ T2914] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 83.996688][ T2914] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 84.005284][ T2922] loop5: detected capacity change from 0 to 512 [ 84.008589][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.015822][ T2917] loop4: detected capacity change from 0 to 512 [ 84.029799][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 84.033428][ T2920] EXT4-fs (loop0): 1 orphan inode deleted [ 84.037762][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 84.043253][ T2920] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/83/file1 supports timestamps until 2038 (0x7fffffff) [ 84.056953][ T2918] EXT4-fs (loop3): 1 orphan inode deleted [ 84.078366][ T2933] loop2: detected capacity change from 0 to 512 [ 84.079494][ T2922] EXT4-fs (loop5): 1 orphan inode deleted [ 84.086568][ T2934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.090463][ T2922] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/81/file1 supports timestamps until 2038 (0x7fffffff) [ 84.100584][ T2918] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/83/file1 supports timestamps until 2038 (0x7fffffff) [ 84.116682][ T2917] EXT4-fs (loop4): 1 orphan inode deleted [ 84.134931][ T2917] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/82/file1 supports timestamps until 2038 (0x7fffffff) [ 84.135928][ T2934] EXT4-fs (loop0): Remounting filesystem read-only [ 84.151335][ T2937] loop1: detected capacity change from 0 to 512 [ 84.162227][ T2934] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 84.167508][ T2938] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.175656][ T2934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.189870][ T2941] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.194498][ T2933] EXT4-fs (loop2): 1 orphan inode deleted [ 84.203162][ T2938] EXT4-fs (loop4): Remounting filesystem read-only [ 84.209104][ T2937] EXT4-fs (loop1): 1 orphan inode deleted [ 84.215223][ T2938] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.220751][ T2937] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/84/file1 supports timestamps until 2038 (0x7fffffff) [ 84.233458][ T2941] EXT4-fs (loop3): Remounting filesystem read-only [ 84.248169][ T2934] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 84.254590][ T2941] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.266395][ T2938] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.277705][ T2941] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.287025][ T2933] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/83/file1 supports timestamps until 2038 (0x7fffffff) [ 84.296178][ T2941] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.310900][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.323702][ T2945] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.330668][ T2938] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.342722][ T2945] EXT4-fs (loop1): Remounting filesystem read-only [ 84.352754][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.359795][ T2945] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 84.368917][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 84.380838][ T2944] EXT4-fs (loop2): Remounting filesystem read-only [ 84.385264][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 84.391742][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 84.415159][ T2945] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.420602][ T2944] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.425325][ T2945] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 84.436088][ T2947] loop5: detected capacity change from 0 to 512 [ 84.451923][ T2944] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 84.467406][ T2949] loop3: detected capacity change from 0 to 512 [ 84.476583][ T2953] loop4: detected capacity change from 0 to 512 [ 84.478037][ T2952] loop0: detected capacity change from 0 to 512 [ 84.492083][ T2959] loop2: detected capacity change from 0 to 512 [ 84.492862][ T2947] EXT4-fs (loop5): 1 orphan inode deleted [ 84.504163][ T2947] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/82/file1 supports timestamps until 2038 (0x7fffffff) [ 84.509878][ T2965] loop1: detected capacity change from 0 to 512 [ 84.524697][ T2949] EXT4-fs (loop3): 1 orphan inode deleted [ 84.525049][ T2952] EXT4-fs (loop0): 1 orphan inode deleted [ 84.530322][ T2949] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/84/file1 supports timestamps until 2038 (0x7fffffff) [ 84.536185][ T2953] EXT4-fs (loop4): 1 orphan inode deleted [ 84.552706][ T2952] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/84/file1 supports timestamps until 2038 (0x7fffffff) [ 84.558371][ T2959] EXT4-fs (loop2): 1 orphan inode deleted [ 84.575889][ T2959] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/84/file1 supports timestamps until 2038 (0x7fffffff) [ 84.577137][ T2968] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.591130][ T2969] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.599493][ T2953] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/83/file1 supports timestamps until 2038 (0x7fffffff) [ 84.609427][ T2969] EXT4-fs (loop3): Remounting filesystem read-only [ 84.623965][ T2968] EXT4-fs (loop5): Remounting filesystem read-only [ 84.629649][ T2969] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.639480][ T2968] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 84.653334][ T2965] EXT4-fs (loop1): 1 orphan inode deleted [ 84.662680][ T2969] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.667829][ T2974] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.674863][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.684333][ T2968] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.693599][ T2969] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.703039][ T2965] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/85/file1 supports timestamps until 2038 (0x7fffffff) [ 84.714781][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 84.735168][ T2974] EXT4-fs (loop4): Remounting filesystem read-only [ 84.737325][ T2975] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.741830][ T2968] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 84.751263][ T2975] EXT4-fs (loop1): Remounting filesystem read-only [ 84.762579][ T2974] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.768740][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 84.780701][ T2974] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.796957][ T2975] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 84.801236][ T2974] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.824850][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.825337][ T2975] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.836939][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 84.845579][ T2975] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 84.851561][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 84.865691][ T2977] loop5: detected capacity change from 0 to 512 [ 84.885778][ T2981] loop0: detected capacity change from 0 to 512 [ 84.894145][ T2979] loop3: detected capacity change from 0 to 512 [ 84.906912][ T2985] loop2: detected capacity change from 0 to 512 [ 84.914195][ T2977] EXT4-fs (loop5): 1 orphan inode deleted [ 84.915528][ T2990] loop4: detected capacity change from 0 to 512 [ 84.920178][ T2977] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/83/file1 supports timestamps until 2038 (0x7fffffff) [ 84.928663][ T2991] loop1: detected capacity change from 0 to 512 [ 84.947088][ T2981] EXT4-fs (loop0): 1 orphan inode deleted [ 84.947477][ T2994] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 84.953277][ T2981] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/85/file1 supports timestamps until 2038 (0x7fffffff) [ 84.962763][ T2994] EXT4-fs (loop5): Remounting filesystem read-only [ 84.984036][ T2979] EXT4-fs (loop3): 1 orphan inode deleted [ 84.989600][ T2979] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/85/file1 supports timestamps until 2038 (0x7fffffff) [ 84.989780][ T2994] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 85.005240][ T2990] EXT4-fs (loop4): 1 orphan inode deleted [ 85.015833][ T2999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.022638][ T2994] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.031641][ T2990] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/84/file1 supports timestamps until 2038 (0x7fffffff) [ 85.042284][ T2985] EXT4-fs (loop2): 1 orphan inode deleted [ 85.055545][ T2999] EXT4-fs (loop0): Remounting filesystem read-only [ 85.061705][ T2994] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 85.067596][ T2999] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 85.079459][ T2985] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/85/file1 supports timestamps until 2038 (0x7fffffff) [ 85.091546][ T3004] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.105662][ T2991] EXT4-fs (loop1): 1 orphan inode deleted [ 85.115959][ T3005] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.121313][ T2991] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/86/file1 supports timestamps until 2038 (0x7fffffff) [ 85.129391][ T3005] EXT4-fs (loop4): Remounting filesystem read-only [ 85.150420][ T3005] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.156389][ T3006] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.163681][ T3004] EXT4-fs (loop3): Remounting filesystem read-only [ 85.173386][ T3006] EXT4-fs (loop1): Remounting filesystem read-only [ 85.178598][ T2999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.185374][ T3006] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.195994][ T3004] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.207156][ T3005] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.218834][ T2999] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 85.228083][ T3006] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.241449][ T3004] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.260838][ T3005] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.263952][ T3006] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.273562][ T3004] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.285654][ T3010] loop5: detected capacity change from 0 to 512 [ 85.310028][ T3015] loop2: detected capacity change from 0 to 512 [ 85.315413][ T3016] loop0: detected capacity change from 0 to 512 [ 85.318908][ T3017] loop4: detected capacity change from 0 to 512 [ 85.324875][ T3018] loop1: detected capacity change from 0 to 512 [ 85.338386][ T3010] EXT4-fs (loop5): 1 orphan inode deleted [ 85.344404][ T3010] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/84/file1 supports timestamps until 2038 (0x7fffffff) [ 85.346623][ T3017] EXT4-fs (loop4): 1 orphan inode deleted [ 85.360567][ T3015] EXT4-fs (loop2): 1 orphan inode deleted [ 85.369758][ T3015] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/86/file1 supports timestamps until 2038 (0x7fffffff) [ 85.370367][ T3018] EXT4-fs (loop1): 1 orphan inode deleted [ 85.384528][ T3017] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/85/file1 supports timestamps until 2038 (0x7fffffff) [ 85.404061][ T3018] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/87/file1 supports timestamps until 2038 (0x7fffffff) [ 85.405683][ T3016] EXT4-fs (loop0): 1 orphan inode deleted [ 85.421057][ T3033] loop3: detected capacity change from 0 to 512 [ 85.430803][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.435553][ T3031] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.442378][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.450015][ T3016] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/86/file1 supports timestamps until 2038 (0x7fffffff) [ 85.460165][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 85.474782][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 85.483477][ T3036] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.486598][ T3031] EXT4-fs (loop4): Remounting filesystem read-only [ 85.495827][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 85.502382][ T3031] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.524840][ T3035] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.525575][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 85.534886][ T3033] EXT4-fs (loop3): 1 orphan inode deleted [ 85.551121][ T3036] EXT4-fs (loop0): Remounting filesystem read-only [ 85.551165][ T3031] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.566919][ T3033] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/86/file1 supports timestamps until 2038 (0x7fffffff) [ 85.566977][ T3031] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.592811][ T3036] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 85.592844][ T3035] EXT4-fs (loop1): Remounting filesystem read-only [ 85.615802][ T3039] loop2: detected capacity change from 0 to 512 [ 85.616485][ T3036] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.623419][ T3035] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.632309][ T3036] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 85.650170][ T3041] loop5: detected capacity change from 0 to 512 [ 85.655629][ T3035] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.663903][ T3042] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.680364][ T3035] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.688514][ T3046] loop4: detected capacity change from 0 to 512 [ 85.692758][ T3041] EXT4-fs (loop5): 1 orphan inode deleted [ 85.698099][ T3039] EXT4-fs (loop2): 1 orphan inode deleted [ 85.703542][ T3041] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/85/file1 supports timestamps until 2038 (0x7fffffff) [ 85.709184][ T3042] EXT4-fs (loop3): Remounting filesystem read-only [ 85.723378][ T3039] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/87/file1 supports timestamps until 2038 (0x7fffffff) [ 85.729866][ T3042] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.755509][ T3042] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.760293][ T3050] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.775287][ T3050] EXT4-fs (loop5): Remounting filesystem read-only [ 85.779274][ T3042] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.784339][ T3054] loop0: detected capacity change from 0 to 512 [ 85.793695][ T3050] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 85.811471][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.812317][ T3046] EXT4-fs (loop4): 1 orphan inode deleted [ 85.824249][ T3056] loop1: detected capacity change from 0 to 512 [ 85.833093][ T3050] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.833785][ T3046] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/86/file1 supports timestamps until 2038 (0x7fffffff) [ 85.842418][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 85.863491][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 85.868084][ T3058] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.884197][ T3050] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 85.885275][ T3054] EXT4-fs (loop0): 1 orphan inode deleted [ 85.896130][ T3058] EXT4-fs (loop4): Remounting filesystem read-only [ 85.908369][ T3058] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 85.914290][ T3061] loop3: detected capacity change from 0 to 512 [ 85.927663][ T3054] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/87/file1 supports timestamps until 2038 (0x7fffffff) [ 85.933586][ T3066] loop2: detected capacity change from 0 to 512 [ 85.943460][ T3064] loop5: detected capacity change from 0 to 512 [ 85.950180][ T3056] EXT4-fs (loop1): 1 orphan inode deleted [ 85.961019][ T3058] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 85.970649][ T3056] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/88/file1 supports timestamps until 2038 (0x7fffffff) [ 85.985405][ T3058] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 85.986361][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.000661][ T3070] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.008516][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 86.017083][ T3061] EXT4-fs (loop3): 1 orphan inode deleted [ 86.022688][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 86.039565][ T3066] EXT4-fs (loop2): 1 orphan inode deleted [ 86.039609][ T3070] EXT4-fs (loop1): Remounting filesystem read-only [ 86.045803][ T3064] EXT4-fs (loop5): 1 orphan inode deleted [ 86.051824][ T3070] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 86.057647][ T3066] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/88/file1 supports timestamps until 2038 (0x7fffffff) [ 86.083310][ T3061] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/87/file1 supports timestamps until 2038 (0x7fffffff) [ 86.089230][ T3078] loop0: detected capacity change from 0 to 512 [ 86.098050][ T3064] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/86/file1 supports timestamps until 2038 (0x7fffffff) [ 86.106105][ T3070] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.129594][ T3070] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 86.132817][ T3082] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.151584][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.151696][ T3080] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.163789][ T3083] loop4: detected capacity change from 0 to 512 [ 86.171199][ T3082] EXT4-fs (loop5): Remounting filesystem read-only [ 86.183836][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 86.183843][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 86.184056][ T3080] EXT4-fs (loop2): Remounting filesystem read-only [ 86.190958][ T3082] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 86.204484][ T3080] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 86.220535][ T3082] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.232158][ T3080] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.241753][ T3078] EXT4-fs (loop0): 1 orphan inode deleted [ 86.256105][ T3082] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 86.256148][ T3078] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/88/file1 supports timestamps until 2038 (0x7fffffff) [ 86.270674][ T3083] EXT4-fs (loop4): 1 orphan inode deleted [ 86.282767][ T3080] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 86.288797][ T3090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.301072][ T3083] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/87/file1 supports timestamps until 2038 (0x7fffffff) [ 86.311587][ T3089] loop3: detected capacity change from 0 to 512 [ 86.328181][ T3090] EXT4-fs (loop0): Remounting filesystem read-only [ 86.335574][ T3091] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.339831][ T3090] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 86.347462][ T3093] loop1: detected capacity change from 0 to 512 [ 86.358124][ T3091] EXT4-fs (loop4): Remounting filesystem read-only [ 86.369458][ T3090] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.369771][ T3091] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.379156][ T3090] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 86.402350][ T3091] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.413065][ T3089] EXT4-fs (loop3): 1 orphan inode deleted [ 86.414971][ T3091] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.422774][ T3100] loop5: detected capacity change from 0 to 512 [ 86.431265][ T3089] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/88/file1 supports timestamps until 2038 (0x7fffffff) [ 86.439804][ T3101] loop2: detected capacity change from 0 to 512 [ 86.456833][ T3093] EXT4-fs (loop1): 1 orphan inode deleted [ 86.460950][ T3102] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.462798][ T3093] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/89/file1 supports timestamps until 2038 (0x7fffffff) [ 86.487656][ T3103] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.489973][ T3102] EXT4-fs (loop3): Remounting filesystem read-only [ 86.497371][ T3103] EXT4-fs (loop1): Remounting filesystem read-only [ 86.503954][ T3102] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 86.514462][ T3106] loop0: detected capacity change from 0 to 512 [ 86.528776][ T3103] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 86.542320][ T3101] EXT4-fs (loop2): 1 orphan inode deleted [ 86.543690][ T3102] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.548062][ T3101] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/89/file1 supports timestamps until 2038 (0x7fffffff) [ 86.571724][ T3103] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.573729][ T3100] EXT4-fs (loop5): 1 orphan inode deleted [ 86.581180][ T3102] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 86.589231][ T3111] loop4: detected capacity change from 0 to 512 [ 86.598678][ T3100] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/87/file1 supports timestamps until 2038 (0x7fffffff) 2024/05/24 03:42:55 executed programs: 536 [ 86.620028][ T3112] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.627618][ T3103] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 86.641211][ T3112] EXT4-fs (loop2): Remounting filesystem read-only [ 86.641962][ T3113] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.652267][ T3112] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 86.657626][ T3113] EXT4-fs (loop5): Remounting filesystem read-only [ 86.669190][ T3111] EXT4-fs (loop4): 1 orphan inode deleted [ 86.674956][ T3113] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 86.681389][ T3106] EXT4-fs (loop0): 1 orphan inode deleted [ 86.692006][ T3111] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/88/file1 supports timestamps until 2038 (0x7fffffff) [ 86.703303][ T3119] loop3: detected capacity change from 0 to 512 [ 86.711872][ T3106] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/89/file1 supports timestamps until 2038 (0x7fffffff) [ 86.731971][ T3113] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.735753][ T3112] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.750708][ T3113] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 86.751313][ T3121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.771826][ T3121] EXT4-fs (loop0): Remounting filesystem read-only [ 86.778469][ T3121] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 86.778552][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.790253][ T3112] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 86.800048][ T3123] loop1: detected capacity change from 0 to 512 [ 86.811093][ T3121] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.817849][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 86.833496][ T3121] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 86.836912][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 86.846874][ T3119] EXT4-fs (loop3): 1 orphan inode deleted [ 86.861991][ T3119] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/89/file1 supports timestamps until 2038 (0x7fffffff) [ 86.865804][ T3129] loop4: detected capacity change from 0 to 512 [ 86.886425][ T3123] EXT4-fs (loop1): 1 orphan inode deleted [ 86.887324][ T3131] loop0: detected capacity change from 0 to 512 [ 86.892182][ T3123] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/90/file1 supports timestamps until 2038 (0x7fffffff) [ 86.900884][ T3133] loop2: detected capacity change from 0 to 512 [ 86.924829][ T3138] loop5: detected capacity change from 0 to 512 [ 86.925651][ T3136] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.941389][ T3136] EXT4-fs (loop3): Remounting filesystem read-only [ 86.944103][ T3131] EXT4-fs (loop0): 1 orphan inode deleted [ 86.951101][ T3136] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 86.954160][ T3133] EXT4-fs (loop2): 1 orphan inode deleted [ 86.965828][ T3136] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 86.970752][ T3131] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/90/file1 supports timestamps until 2038 (0x7fffffff) [ 86.980077][ T3133] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/90/file1 supports timestamps until 2038 (0x7fffffff) [ 86.995711][ T3145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.007803][ T3136] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 87.022115][ T3148] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.028961][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.041103][ T3129] EXT4-fs (loop4): 1 orphan inode deleted [ 87.047076][ T3145] EXT4-fs (loop0): Remounting filesystem read-only [ 87.047080][ T3145] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 87.052805][ T3138] EXT4-fs (loop5): 1 orphan inode deleted [ 87.064871][ T3145] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.071122][ T3148] EXT4-fs (loop2): Remounting filesystem read-only [ 87.076404][ T3138] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/88/file1 supports timestamps until 2038 (0x7fffffff) [ 87.085547][ T3148] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.091804][ T3129] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/89/file1 supports timestamps until 2038 (0x7fffffff) [ 87.105972][ T3148] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.117697][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 87.131823][ T3148] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.146985][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 87.170832][ T3150] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.177594][ T3151] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.180276][ T3145] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 87.190290][ T3151] EXT4-fs (loop4): Remounting filesystem read-only [ 87.207325][ T3151] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 87.208855][ T3150] EXT4-fs (loop5): Remounting filesystem read-only [ 87.219800][ T3151] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.229534][ T3150] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.249231][ T3153] loop3: detected capacity change from 0 to 512 [ 87.250614][ T3151] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 87.257665][ T3150] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.267374][ T3155] loop1: detected capacity change from 0 to 512 [ 87.282766][ T3150] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.287216][ T3157] loop2: detected capacity change from 0 to 512 [ 87.305116][ T3159] loop0: detected capacity change from 0 to 512 [ 87.313190][ T3161] loop4: detected capacity change from 0 to 512 [ 87.321004][ T3153] EXT4-fs (loop3): 1 orphan inode deleted [ 87.329412][ T3153] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/90/file1 supports timestamps until 2038 (0x7fffffff) [ 87.330513][ T3159] EXT4-fs (loop0): 1 orphan inode deleted [ 87.345431][ T3169] loop5: detected capacity change from 0 to 512 [ 87.350614][ T3159] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/91/file1 supports timestamps until 2038 (0x7fffffff) [ 87.356214][ T3155] EXT4-fs (loop1): 1 orphan inode deleted [ 87.373902][ T3173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.378061][ T3175] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.394188][ T3155] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/91/file1 supports timestamps until 2038 (0x7fffffff) [ 87.395065][ T3161] EXT4-fs (loop4): 1 orphan inode deleted [ 87.409094][ T3157] EXT4-fs (loop2): 1 orphan inode deleted [ 87.414812][ T3175] EXT4-fs (loop3): Remounting filesystem read-only [ 87.421031][ T3157] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/91/file1 supports timestamps until 2038 (0x7fffffff) [ 87.426683][ T3176] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.440212][ T3161] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/90/file1 supports timestamps until 2038 (0x7fffffff) [ 87.451461][ T3177] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.463983][ T3175] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 87.478607][ T3178] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.484624][ T3173] EXT4-fs (loop0): Remounting filesystem read-only [ 87.494248][ T3177] EXT4-fs (loop2): Remounting filesystem read-only [ 87.500665][ T3175] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.508413][ T3176] EXT4-fs (loop1): Remounting filesystem read-only [ 87.516155][ T3173] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 87.522758][ T3177] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.533940][ T3176] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 87.545928][ T3169] EXT4-fs (loop5): 1 orphan inode deleted [ 87.556843][ T3178] EXT4-fs (loop4): Remounting filesystem read-only [ 87.562566][ T3169] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/89/file1 supports timestamps until 2038 (0x7fffffff) [ 87.568737][ T3175] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 87.583395][ T3177] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.594855][ T3173] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.594956][ T3178] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 87.604627][ T3177] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.613498][ T3173] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 87.614191][ T3176] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.626419][ T3178] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.637225][ T3176] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 87.654736][ T3181] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.661613][ T3178] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 87.668563][ T3181] EXT4-fs (loop5): Remounting filesystem read-only [ 87.705935][ T3181] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.720196][ T3181] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.723401][ T3183] loop2: detected capacity change from 0 to 512 [ 87.737991][ T3185] loop0: detected capacity change from 0 to 512 [ 87.745306][ T3181] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.746839][ T3191] loop3: detected capacity change from 0 to 512 [ 87.759484][ T3189] loop1: detected capacity change from 0 to 512 [ 87.764977][ T3190] loop4: detected capacity change from 0 to 512 [ 87.781907][ T3193] loop5: detected capacity change from 0 to 512 [ 87.788628][ T3190] EXT4-fs (loop4): 1 orphan inode deleted [ 87.792891][ T3183] EXT4-fs (loop2): 1 orphan inode deleted [ 87.794333][ T3190] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/91/file1 supports timestamps until 2038 (0x7fffffff) [ 87.800201][ T3191] EXT4-fs (loop3): 1 orphan inode deleted [ 87.819521][ T3183] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/92/file1 supports timestamps until 2038 (0x7fffffff) [ 87.821041][ T3204] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.835214][ T3191] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/91/file1 supports timestamps until 2038 (0x7fffffff) [ 87.844947][ T3185] EXT4-fs (loop0): 1 orphan inode deleted [ 87.859313][ T3205] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.865256][ T3193] EXT4-fs (loop5): 1 orphan inode deleted [ 87.872749][ T3185] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/92/file1 supports timestamps until 2038 (0x7fffffff) [ 87.878507][ T3193] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/90/file1 supports timestamps until 2038 (0x7fffffff) [ 87.892318][ T3205] EXT4-fs (loop2): Remounting filesystem read-only [ 87.913088][ T3205] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.913130][ T3189] EXT4-fs (loop1): 1 orphan inode deleted [ 87.916786][ T3208] EXT4-fs error (device loop3): ext4_xattr_block_get:546: inode #18: comm syz-executor.3: corrupted xattr block 37 [ 87.931434][ T3209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.942873][ T3189] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/92/file1 supports timestamps until 2038 (0x7fffffff) [ 87.952457][ T3208] EXT4-fs (loop3): Remounting filesystem read-only [ 87.968206][ T3205] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 87.973961][ T3204] EXT4-fs (loop4): Remounting filesystem read-only [ 87.983996][ T3209] EXT4-fs (loop0): Remounting filesystem read-only [ 87.992157][ T3204] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 87.996901][ T3205] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 88.009581][ T3210] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.021810][ T3204] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.029080][ T3209] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.039925][ T3204] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 88.052483][ T3209] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.073658][ T3210] EXT4-fs (loop1): Remounting filesystem read-only [ 88.077246][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.082338][ T3213] loop3: detected capacity change from 0 to 512 [ 88.096299][ T3210] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 88.098715][ T3209] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 88.111619][ T3215] loop4: detected capacity change from 0 to 512 [ 88.128091][ T3217] loop2: detected capacity change from 0 to 512 [ 88.129489][ T3210] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.134829][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 88.143974][ T3210] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 88.151726][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 88.162477][ T3215] EXT4-fs (loop4): 1 orphan inode deleted [ 88.179009][ T3215] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/92/file1 supports timestamps until 2038 (0x7fffffff) [ 88.199463][ T3222] loop5: detected capacity change from 0 to 512 [ 88.205196][ T3225] loop0: detected capacity change from 0 to 512 [ 88.215776][ T3229] loop1: detected capacity change from 0 to 512 [ 88.216541][ T3213] EXT4-fs (loop3): 1 orphan inode deleted [ 88.228200][ T3217] EXT4-fs (loop2): 1 orphan inode deleted [ 88.228476][ T3213] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/92/file1 supports timestamps until 2038 (0x7fffffff) [ 88.233784][ T3217] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/93/file1 supports timestamps until 2038 (0x7fffffff) [ 88.249666][ T3225] EXT4-fs (loop0): 1 orphan inode deleted [ 88.269467][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.273359][ T3238] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.280045][ T3222] EXT4-fs (loop5): 1 orphan inode deleted [ 88.289000][ T3225] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/93/file1 supports timestamps until 2038 (0x7fffffff) [ 88.294755][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 88.310466][ T3229] EXT4-fs (loop1): 1 orphan inode deleted [ 88.315203][ T3222] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/91/file1 supports timestamps until 2038 (0x7fffffff) [ 88.320631][ T3238] EXT4-fs (loop2): Remounting filesystem read-only [ 88.335232][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 88.340939][ T3229] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/93/file1 supports timestamps until 2038 (0x7fffffff) [ 88.352234][ T3238] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 88.368988][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.387398][ T3238] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.388550][ T3240] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.397163][ T3238] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 88.409639][ T3240] EXT4-fs (loop5): Remounting filesystem read-only [ 88.418594][ T3241] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.424380][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 88.441266][ T3240] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 88.443913][ T3244] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.454511][ T3243] loop4: detected capacity change from 0 to 512 [ 88.462455][ T3244] EXT4-fs (loop1): Remounting filesystem read-only [ 88.468305][ T3241] EXT4-fs (loop0): Remounting filesystem read-only [ 88.475670][ T3240] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.481425][ T3241] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 88.502103][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 88.502231][ T3241] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.513407][ T3244] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 88.523510][ T3240] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 88.546849][ T3241] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 88.547168][ T3244] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.566035][ T3243] EXT4-fs (loop4): 1 orphan inode deleted [ 88.574369][ T3250] loop3: detected capacity change from 0 to 512 [ 88.579854][ T3243] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/93/file1 supports timestamps until 2038 (0x7fffffff) [ 88.580834][ T3249] loop2: detected capacity change from 0 to 512 [ 88.596370][ T3244] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 88.601858][ T3251] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.627549][ T3255] loop0: detected capacity change from 0 to 512 [ 88.627807][ T3251] EXT4-fs (loop4): Remounting filesystem read-only [ 88.636868][ T3254] loop5: detected capacity change from 0 to 512 [ 88.643280][ T3251] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 88.658457][ T3251] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.668029][ T3251] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 88.669581][ T3250] EXT4-fs (loop3): 1 orphan inode deleted [ 88.680841][ T3254] EXT4-fs (loop5): 1 orphan inode deleted [ 88.685327][ T3250] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/93/file1 supports timestamps until 2038 (0x7fffffff) [ 88.693472][ T3255] EXT4-fs (loop0): 1 orphan inode deleted [ 88.705130][ T3254] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/92/file1 supports timestamps until 2038 (0x7fffffff) [ 88.710609][ T3249] EXT4-fs (loop2): 1 orphan inode deleted [ 88.726697][ T3255] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/94/file1 supports timestamps until 2038 (0x7fffffff) [ 88.744934][ T3249] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/94/file1 supports timestamps until 2038 (0x7fffffff) [ 88.764227][ T3266] loop1: detected capacity change from 0 to 512 [ 88.764602][ T3264] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.779788][ T3268] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.781002][ T3267] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.798559][ T3264] EXT4-fs (loop5): Remounting filesystem read-only [ 88.801883][ T3271] loop4: detected capacity change from 0 to 512 [ 88.811040][ T3264] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 88.819961][ T3268] EXT4-fs (loop3): Remounting filesystem read-only [ 88.824655][ T3267] EXT4-fs (loop0): Remounting filesystem read-only [ 88.830526][ T3268] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 88.838354][ T3264] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.849189][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.858297][ T3268] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.867470][ T3267] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 88.877320][ T3271] EXT4-fs (loop4): 1 orphan inode deleted [ 88.888098][ T3266] EXT4-fs (loop1): 1 orphan inode deleted [ 88.893821][ T3271] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/94/file1 supports timestamps until 2038 (0x7fffffff) [ 88.899631][ T3264] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 88.922518][ T3276] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.925855][ T3266] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/94/file1 supports timestamps until 2038 (0x7fffffff) [ 88.934879][ T3267] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.951142][ T3268] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 88.959880][ T3277] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 88.970066][ T3276] EXT4-fs (loop4): Remounting filesystem read-only [ 88.980477][ T3277] EXT4-fs (loop1): Remounting filesystem read-only [ 88.987105][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 88.993998][ T3277] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 88.999811][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 89.010530][ T3267] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 89.022397][ T3276] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.045256][ T3277] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.049155][ T3279] loop5: detected capacity change from 0 to 512 [ 89.064532][ T3281] loop3: detected capacity change from 0 to 512 [ 89.066656][ T3283] loop2: detected capacity change from 0 to 512 [ 89.077660][ T3277] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.089490][ T3276] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.102228][ T3285] loop0: detected capacity change from 0 to 512 [ 89.107416][ T3276] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.109531][ T3279] EXT4-fs (loop5): 1 orphan inode deleted [ 89.120198][ T3283] EXT4-fs (loop2): 1 orphan inode deleted [ 89.125698][ T3279] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/93/file1 supports timestamps until 2038 (0x7fffffff) [ 89.131370][ T3283] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/95/file1 supports timestamps until 2038 (0x7fffffff) [ 89.146664][ T3281] EXT4-fs (loop3): 1 orphan inode deleted [ 89.166666][ T3285] EXT4-fs (loop0): 1 orphan inode deleted [ 89.166757][ T3281] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/94/file1 supports timestamps until 2038 (0x7fffffff) [ 89.172725][ T3285] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/95/file1 supports timestamps until 2038 (0x7fffffff) [ 89.203868][ T3298] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.212515][ T3300] loop1: detected capacity change from 0 to 512 [ 89.214238][ T3298] EXT4-fs (loop3): Remounting filesystem read-only [ 89.226660][ T3298] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.238494][ T3298] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.242766][ T3300] EXT4-fs (loop1): 1 orphan inode deleted [ 89.248437][ T3298] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.254200][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.265486][ T3300] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/95/file1 supports timestamps until 2038 (0x7fffffff) [ 89.291780][ T3305] loop4: detected capacity change from 0 to 512 [ 89.298384][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.307928][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.317508][ T3303] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.327026][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 89.333587][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 89.335266][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 89.345420][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 89.351706][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 89.358021][ T3303] EXT4-fs (loop1): Remounting filesystem read-only [ 89.374093][ T3307] loop3: detected capacity change from 0 to 512 [ 89.382136][ T3303] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.382172][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 89.408270][ T3310] loop0: detected capacity change from 0 to 512 [ 89.409759][ T3312] loop2: detected capacity change from 0 to 512 [ 89.420479][ T3303] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.420785][ T3305] EXT4-fs (loop4): 1 orphan inode deleted [ 89.436323][ T3305] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/95/file1 supports timestamps until 2038 (0x7fffffff) [ 89.436624][ T3307] EXT4-fs (loop3): 1 orphan inode deleted [ 89.451837][ T3303] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.457281][ T3307] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/95/file1 supports timestamps until 2038 (0x7fffffff) [ 89.482478][ T3316] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.488481][ T3321] loop5: detected capacity change from 0 to 512 [ 89.498976][ T3318] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.499000][ T3316] EXT4-fs (loop4): Remounting filesystem read-only [ 89.509082][ T3318] EXT4-fs (loop3): Remounting filesystem read-only [ 89.515530][ T3316] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.521676][ T3310] EXT4-fs (loop0): 1 orphan inode deleted [ 89.532897][ T3312] EXT4-fs (loop2): 1 orphan inode deleted [ 89.538412][ T3310] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/96/file1 supports timestamps until 2038 (0x7fffffff) [ 89.544115][ T3318] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.560525][ T3325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.572282][ T3312] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/96/file1 supports timestamps until 2038 (0x7fffffff) [ 89.580273][ T3316] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.596023][ T3318] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.605857][ T3327] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.613988][ T3325] EXT4-fs (loop0): Remounting filesystem read-only [ 89.624193][ T3327] EXT4-fs (loop2): Remounting filesystem read-only [ 89.637076][ T3327] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 89.637925][ T3316] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.648651][ T3325] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 89.660902][ T3327] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.672825][ T3321] EXT4-fs (loop5): 1 orphan inode deleted [ 89.683972][ T3318] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.688279][ T3321] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/94/file1 supports timestamps until 2038 (0x7fffffff) [ 89.701977][ T3327] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 89.713780][ T3325] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.734872][ T3325] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 89.737163][ T3328] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.759046][ T3332] loop4: detected capacity change from 0 to 512 [ 89.766473][ T3330] loop1: detected capacity change from 0 to 512 [ 89.768262][ T3328] EXT4-fs (loop5): Remounting filesystem read-only [ 89.779129][ T3328] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 89.782803][ T3330] EXT4-fs (loop1): 1 orphan inode deleted [ 89.791026][ T3328] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.796605][ T3332] EXT4-fs (loop4): 1 orphan inode deleted [ 89.805872][ T3330] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/96/file1 supports timestamps until 2038 (0x7fffffff) [ 89.811667][ T3328] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 89.825783][ T3332] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/96/file1 supports timestamps until 2038 (0x7fffffff) [ 89.855575][ T3338] loop3: detected capacity change from 0 to 512 [ 89.858371][ T3339] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.873074][ T3339] EXT4-fs (loop4): Remounting filesystem read-only [ 89.874504][ T3342] loop2: detected capacity change from 0 to 512 [ 89.879945][ T3339] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.900846][ T3344] loop0: detected capacity change from 0 to 512 [ 89.908248][ T3339] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.909078][ T3346] loop5: detected capacity change from 0 to 512 [ 89.925953][ T3339] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.929832][ T3338] EXT4-fs (loop3): 1 orphan inode deleted [ 89.939275][ T3342] EXT4-fs (loop2): 1 orphan inode deleted [ 89.943305][ T3338] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/96/file1 supports timestamps until 2038 (0x7fffffff) [ 89.949454][ T3342] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/97/file1 supports timestamps until 2038 (0x7fffffff) [ 89.976499][ T3351] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.982275][ T3354] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 89.987524][ T3351] EXT4-fs (loop3): Remounting filesystem read-only [ 89.997695][ T3344] EXT4-fs (loop0): 1 orphan inode deleted [ 90.003895][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.009187][ T3346] EXT4-fs (loop5): 1 orphan inode deleted [ 90.018401][ T3351] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 90.024163][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 90.035461][ T3354] EXT4-fs (loop2): Remounting filesystem read-only [ 90.048446][ T3354] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.055076][ T3358] loop4: detected capacity change from 0 to 512 [ 90.060049][ T3354] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.066250][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 90.076079][ T3354] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.087607][ T3351] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.099067][ T3344] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/97/file1 supports timestamps until 2038 (0x7fffffff) [ 90.109142][ T3351] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 90.123143][ T3346] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/95/file1 supports timestamps until 2038 (0x7fffffff) [ 90.135171][ T3358] EXT4-fs (loop4): 1 orphan inode deleted [ 90.156346][ T3361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.156874][ T3362] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.166900][ T3361] EXT4-fs (loop5): Remounting filesystem read-only [ 90.175159][ T3358] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/97/file1 supports timestamps until 2038 (0x7fffffff) [ 90.181904][ T3361] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.199414][ T3362] EXT4-fs (loop0): Remounting filesystem read-only [ 90.209448][ T3361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.225890][ T3361] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.230314][ T3362] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 90.244510][ T3366] loop1: detected capacity change from 0 to 512 [ 90.251219][ T3368] loop2: detected capacity change from 0 to 512 [ 90.264999][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.265077][ T3370] loop3: detected capacity change from 0 to 512 [ 90.281512][ T3362] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.282080][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 90.293056][ T3362] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 90.299526][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 90.322064][ T3375] loop5: detected capacity change from 0 to 512 [ 90.322219][ T3366] EXT4-fs (loop1): 1 orphan inode deleted [ 90.334333][ T3368] EXT4-fs (loop2): 1 orphan inode deleted [ 90.335560][ T3366] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/97/file1 supports timestamps until 2038 (0x7fffffff) [ 90.342904][ T3380] loop0: detected capacity change from 0 to 512 [ 90.354765][ T3368] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/98/file1 supports timestamps until 2038 (0x7fffffff) [ 90.377942][ T3382] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.382500][ T3370] EXT4-fs (loop3): 1 orphan inode deleted [ 90.387539][ T3382] EXT4-fs (loop1): Remounting filesystem read-only [ 90.394034][ T3385] loop4: detected capacity change from 0 to 512 [ 90.399592][ T3382] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 90.410515][ T3375] EXT4-fs (loop5): 1 orphan inode deleted [ 90.417682][ T3370] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/97/file1 supports timestamps until 2038 (0x7fffffff) [ 90.437978][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.437986][ T3382] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.454596][ T3390] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.456793][ T3382] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 90.466297][ T3375] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/96/file1 supports timestamps until 2038 (0x7fffffff) [ 90.492271][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 90.494269][ T3390] EXT4-fs (loop3): Remounting filesystem read-only [ 90.499096][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 90.507442][ T3380] EXT4-fs (loop0): 1 orphan inode deleted [ 90.516929][ T3390] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 90.524409][ T3392] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.534148][ T3380] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/98/file1 supports timestamps until 2038 (0x7fffffff) [ 90.543910][ T3385] EXT4-fs (loop4): 1 orphan inode deleted [ 90.562947][ T3390] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.565960][ T3394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.572755][ T3392] EXT4-fs (loop5): Remounting filesystem read-only [ 90.586297][ T3396] loop2: detected capacity change from 0 to 512 [ 90.594059][ T3385] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/98/file1 supports timestamps until 2038 (0x7fffffff) [ 90.595201][ T3390] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 90.611143][ T3392] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.627471][ T3398] loop1: detected capacity change from 0 to 512 [ 90.638119][ T3394] EXT4-fs (loop0): Remounting filesystem read-only [ 90.644651][ T3394] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 90.645564][ T3399] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.657052][ T3392] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.666726][ T3394] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.675516][ T3392] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.688367][ T3399] EXT4-fs (loop4): Remounting filesystem read-only [ 90.697048][ T3394] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 90.703575][ T3399] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 90.717625][ T3396] EXT4-fs (loop2): 1 orphan inode deleted [ 90.730178][ T3398] EXT4-fs (loop1): 1 orphan inode deleted [ 90.732181][ T3396] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/99/file1 supports timestamps until 2038 (0x7fffffff) [ 90.737981][ T3399] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.751834][ T3398] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/98/file1 supports timestamps until 2038 (0x7fffffff) [ 90.775957][ T3399] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 90.776961][ T3404] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.801151][ T3405] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.803265][ T3407] loop5: detected capacity change from 0 to 512 [ 90.812490][ T3404] EXT4-fs (loop2): Remounting filesystem read-only [ 90.820227][ T3409] loop3: detected capacity change from 0 to 512 [ 90.829750][ T3405] EXT4-fs (loop1): Remounting filesystem read-only [ 90.829782][ T3404] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.848258][ T3405] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 90.849202][ T3404] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.861405][ T3405] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.873663][ T3412] loop0: detected capacity change from 0 to 512 [ 90.886664][ T3405] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 90.889593][ T3415] loop4: detected capacity change from 0 to 512 [ 90.904595][ T3404] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.916620][ T3409] EXT4-fs (loop3): 1 orphan inode deleted [ 90.923889][ T3409] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/98/file1 supports timestamps until 2038 (0x7fffffff) [ 90.931174][ T3407] EXT4-fs (loop5): 1 orphan inode deleted [ 90.943755][ T3418] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 90.944554][ T3407] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/97/file1 supports timestamps until 2038 (0x7fffffff) [ 90.954413][ T3418] EXT4-fs (loop3): Remounting filesystem read-only [ 90.978627][ T3412] EXT4-fs (loop0): 1 orphan inode deleted [ 90.979002][ T3415] EXT4-fs (loop4): 1 orphan inode deleted [ 90.985951][ T3425] loop1: detected capacity change from 0 to 512 [ 90.996307][ T3418] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.002624][ T3412] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/99/file1 supports timestamps until 2038 (0x7fffffff) [ 91.022505][ T3415] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/99/file1 supports timestamps until 2038 (0x7fffffff) [ 91.022918][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.041143][ T3427] loop2: detected capacity change from 0 to 512 [ 91.051253][ T3418] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.057042][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 91.069110][ T3418] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.084265][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 91.089552][ T3425] EXT4-fs (loop1): 1 orphan inode deleted [ 91.101945][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.105263][ T3433] loop5: detected capacity change from 0 to 512 [ 91.117905][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.117974][ T3425] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/99/file1 supports timestamps until 2038 (0x7fffffff) [ 91.142496][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 91.145892][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 91.149527][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 91.156081][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 91.168011][ T3436] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.190533][ T3427] EXT4-fs (loop2): 1 orphan inode deleted [ 91.194310][ T3439] loop3: detected capacity change from 0 to 512 [ 91.203914][ T3436] EXT4-fs (loop1): Remounting filesystem read-only [ 91.206886][ T3427] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/100/file1 supports timestamps until 2038 (0x7fffffff) [ 91.227601][ T3433] EXT4-fs (loop5): 1 orphan inode deleted [ 91.227616][ T3439] EXT4-fs (loop3): 1 orphan inode deleted [ 91.235232][ T3444] loop4: detected capacity change from 0 to 512 [ 91.239635][ T3439] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/99/file1 supports timestamps until 2038 (0x7fffffff) [ 91.245643][ T3433] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/98/file1 supports timestamps until 2038 (0x7fffffff) [ 91.270432][ T3446] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.274511][ T3436] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 91.287596][ T3446] EXT4-fs (loop2): Remounting filesystem read-only [ 91.298868][ T3449] loop0: detected capacity change from 0 to 512 [ 91.308686][ T3436] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.310269][ T3447] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.318236][ T3446] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 91.331154][ T3447] EXT4-fs (loop3): Remounting filesystem read-only [ 91.339595][ T3436] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 91.346206][ T3447] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.358848][ T3451] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.370484][ T3447] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.380043][ T3444] EXT4-fs (loop4): 1 orphan inode deleted [ 91.388734][ T3447] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.394892][ T3451] EXT4-fs (loop5): Remounting filesystem read-only [ 91.407910][ T3446] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.413148][ T3444] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/100/file1 supports timestamps until 2038 (0x7fffffff) [ 91.421856][ T3446] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 91.436279][ T3451] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 91.459304][ T3451] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.466738][ T3454] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.475262][ T3451] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 91.478485][ T3449] EXT4-fs (loop0): 1 orphan inode deleted [ 91.489770][ T3454] EXT4-fs (loop4): Remounting filesystem read-only [ 91.498056][ T3457] loop1: detected capacity change from 0 to 512 [ 91.502560][ T3454] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 91.511781][ T3449] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/100/file1 supports timestamps until 2038 (0x7fffffff) [ 91.520297][ T3454] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.536350][ T3457] EXT4-fs (loop1): 1 orphan inode deleted [ 91.548252][ T3458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.549325][ T3457] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/100/file1 supports timestamps until 2038 (0x7fffffff) [ 91.561045][ T3454] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 91.575512][ T3464] loop3: detected capacity change from 0 to 512 [ 91.594676][ T3466] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.604335][ T3464] EXT4-fs (loop3): 1 orphan inode deleted [ 91.604615][ T3463] loop2: detected capacity change from 0 to 512 [ 91.609999][ T3466] EXT4-fs (loop1): Remounting filesystem read-only [ 91.617959][ T3464] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/100/file1 supports timestamps until 2038 (0x7fffffff) [ 91.625780][ T3469] loop5: detected capacity change from 0 to 512 [ 91.637018][ T3466] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 91.647942][ T3470] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.664365][ T3458] EXT4-fs (loop0): Remounting filesystem read-only [ 91.664371][ T3458] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 91.666616][ T3458] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.670769][ T3470] EXT4-fs (loop3): Remounting filesystem read-only 2024/05/24 03:43:00 executed programs: 607 [ 91.685146][ T3466] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.691596][ T3470] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.698048][ T3458] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 91.707043][ T3466] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 91.719377][ T3463] EXT4-fs (loop2): 1 orphan inode deleted [ 91.730275][ T3470] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.731879][ T3470] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.743716][ T3463] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/101/file1 supports timestamps until 2038 (0x7fffffff) [ 91.757759][ T3469] EXT4-fs (loop5): 1 orphan inode deleted [ 91.784995][ T3475] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.787930][ T3469] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/99/file1 supports timestamps until 2038 (0x7fffffff) [ 91.803139][ T3477] loop4: detected capacity change from 0 to 512 [ 91.817298][ T3475] EXT4-fs (loop2): Remounting filesystem read-only [ 91.823904][ T3475] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 91.829505][ T3480] loop0: detected capacity change from 0 to 512 [ 91.836103][ T3475] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.845908][ T3483] loop3: detected capacity change from 0 to 512 [ 91.857729][ T3475] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 91.861395][ T3486] loop1: detected capacity change from 0 to 512 [ 91.876650][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.882938][ T3477] EXT4-fs (loop4): 1 orphan inode deleted [ 91.891971][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 91.892805][ T3477] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/101/file1 supports timestamps until 2038 (0x7fffffff) [ 91.899562][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 91.925798][ T3483] EXT4-fs (loop3): 1 orphan inode deleted [ 91.932255][ T3483] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/101/file1 supports timestamps until 2038 (0x7fffffff) [ 91.935045][ T3491] loop2: detected capacity change from 0 to 512 [ 91.952913][ T3490] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:477: comm syz-executor.4: Invalid block bitmap block 2 in block_group 0 [ 91.967953][ T3492] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 91.974147][ T3497] loop5: detected capacity change from 0 to 512 [ 91.978648][ T3492] EXT4-fs (loop3): Remounting filesystem read-only [ 91.985101][ T3490] EXT4-fs (loop4): Remounting filesystem read-only [ 91.989745][ T3492] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.999098][ T3480] EXT4-fs (loop0): 1 orphan inode deleted [ 92.007630][ T3492] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.013112][ T3480] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/101/file1 supports timestamps until 2038 (0x7fffffff) [ 92.022550][ T3486] EXT4-fs (loop1): 1 orphan inode deleted [ 92.038333][ T3492] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 92.044506][ T3499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.054581][ T3486] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/101/file1 supports timestamps until 2038 (0x7fffffff) [ 92.065073][ T3499] EXT4-fs (loop0): Remounting filesystem read-only [ 92.081236][ T3502] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.085922][ T3499] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 92.095381][ T3497] EXT4-fs (loop5): 1 orphan inode deleted [ 92.105509][ T3491] EXT4-fs (loop2): 1 orphan inode deleted [ 92.110863][ T3381] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 92.116447][ T3502] EXT4-fs (loop1): Remounting filesystem read-only [ 92.129782][ T3497] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/100/file1 supports timestamps until 2038 (0x7fffffff) [ 92.136033][ T3491] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/102/file1 supports timestamps until 2038 (0x7fffffff) [ 92.150422][ T3499] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.173532][ T3499] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 92.179107][ T3502] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 92.188330][ T3506] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.199516][ T3502] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.209034][ T3506] EXT4-fs (loop2): Remounting filesystem read-only [ 92.219612][ T3509] loop4: detected capacity change from 0 to 512 [ 92.223536][ T3506] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 92.241783][ T3502] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 92.254645][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.255093][ T3506] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.265937][ T3513] loop3: detected capacity change from 0 to 512 [ 92.280379][ T3509] EXT4-fs (loop4): 1 orphan inode deleted [ 92.281288][ T3506] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 92.288628][ T3509] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/102/file1 supports timestamps until 2038 (0x7fffffff) [ 92.299834][ T3515] loop0: detected capacity change from 0 to 512 [ 92.318079][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 92.320872][ T3516] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.326223][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 92.335081][ T3516] EXT4-fs (loop4): Remounting filesystem read-only [ 92.353934][ T3513] EXT4-fs (loop3): 1 orphan inode deleted [ 92.356037][ T3520] loop1: detected capacity change from 0 to 512 [ 92.359532][ T3513] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/102/file1 supports timestamps until 2038 (0x7fffffff) [ 92.366672][ T3516] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 92.381231][ T3521] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.401467][ T3521] EXT4-fs (loop3): Remounting filesystem read-only [ 92.407338][ T3516] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.409483][ T3521] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 92.419572][ T3523] loop5: detected capacity change from 0 to 512 [ 92.429568][ T3516] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 92.435680][ T3521] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.456952][ T3521] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 92.459609][ T3515] EXT4-fs (loop0): 1 orphan inode deleted [ 92.471471][ T3528] loop2: detected capacity change from 0 to 512 [ 92.474728][ T3515] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/102/file1 supports timestamps until 2038 (0x7fffffff) [ 92.496271][ T3523] EXT4-fs (loop5): 1 orphan inode deleted [ 92.502434][ T3523] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/101/file1 supports timestamps until 2038 (0x7fffffff) [ 92.517453][ T3520] EXT4-fs (loop1): 1 orphan inode deleted [ 92.523292][ T3520] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/102/file1 supports timestamps until 2038 (0x7fffffff) [ 92.540103][ T3535] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.547351][ T3538] loop4: detected capacity change from 0 to 512 [ 92.556022][ T3535] EXT4-fs (loop5): Remounting filesystem read-only [ 92.556182][ T3528] EXT4-fs (loop2): 1 orphan inode deleted [ 92.562492][ T3535] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 92.569794][ T3536] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.580285][ T3528] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/103/file1 supports timestamps until 2038 (0x7fffffff) [ 92.591451][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.612620][ T3535] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.613006][ T3536] EXT4-fs (loop1): Remounting filesystem read-only [ 92.625783][ T3539] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.628487][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 92.644109][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 92.644173][ T3535] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 92.655530][ T3536] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 92.667561][ T3539] EXT4-fs (loop2): Remounting filesystem read-only [ 92.688862][ T3542] loop0: detected capacity change from 0 to 512 [ 92.689671][ T3536] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.696479][ T3544] loop3: detected capacity change from 0 to 512 [ 92.710963][ T3539] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 92.724337][ T3536] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 92.726549][ T3547] loop5: detected capacity change from 0 to 512 [ 92.737556][ T3538] EXT4-fs (loop4): 1 orphan inode deleted [ 92.747987][ T3539] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.749408][ T3538] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/103/file1 supports timestamps until 2038 (0x7fffffff) [ 92.760413][ T3542] EXT4-fs (loop0): 1 orphan inode deleted [ 92.776120][ T3550] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.778091][ T3539] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 92.786795][ T3550] EXT4-fs (loop4): Remounting filesystem read-only [ 92.798499][ T3542] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/103/file1 supports timestamps until 2038 (0x7fffffff) [ 92.804932][ T3544] EXT4-fs (loop3): 1 orphan inode deleted [ 92.818963][ T3550] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 92.836171][ T3544] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/103/file1 supports timestamps until 2038 (0x7fffffff) [ 92.836573][ T3550] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.854258][ T3547] EXT4-fs (loop5): 1 orphan inode deleted [ 92.862218][ T3557] loop1: detected capacity change from 0 to 512 [ 92.865985][ T3547] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/102/file1 supports timestamps until 2038 (0x7fffffff) [ 92.873285][ T3558] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.889065][ T3559] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.907177][ T3550] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 92.908352][ T3558] EXT4-fs (loop3): Remounting filesystem read-only [ 92.919008][ T3559] EXT4-fs (loop5): Remounting filesystem read-only [ 92.932875][ T3559] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 92.937818][ T3558] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 92.944893][ T3559] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.959377][ T3561] loop2: detected capacity change from 0 to 512 [ 92.966510][ T3558] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 92.971790][ T3559] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 92.981087][ T3558] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 92.995215][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.013850][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 93.019484][ T3566] loop4: detected capacity change from 0 to 512 [ 93.020570][ T3557] EXT4-fs (loop1): 1 orphan inode deleted [ 93.031820][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 93.032366][ T3557] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/103/file1 supports timestamps until 2038 (0x7fffffff) [ 93.060394][ T3561] EXT4-fs (loop2): 1 orphan inode deleted [ 93.066824][ T3561] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/104/file1 supports timestamps until 2038 (0x7fffffff) [ 93.088926][ T3574] loop3: detected capacity change from 0 to 512 [ 93.089281][ T3577] loop5: detected capacity change from 0 to 512 [ 93.096466][ T3571] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.103070][ T3575] loop0: detected capacity change from 0 to 512 [ 93.117844][ T3571] EXT4-fs (loop2): Remounting filesystem read-only [ 93.124289][ T3571] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 93.125649][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.137609][ T3566] EXT4-fs (loop4): 1 orphan inode deleted [ 93.144996][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 93.150727][ T3571] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.157187][ T3566] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/104/file1 supports timestamps until 2038 (0x7fffffff) [ 93.166895][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 93.181035][ T3571] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 93.195182][ T3574] EXT4-fs (loop3): 1 orphan inode deleted [ 93.206524][ T3584] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.209840][ T3575] EXT4-fs (loop0): 1 orphan inode deleted [ 93.219432][ T3584] EXT4-fs (loop4): Remounting filesystem read-only [ 93.224567][ T3575] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/104/file1 supports timestamps until 2038 (0x7fffffff) [ 93.230925][ T3574] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/104/file1 supports timestamps until 2038 (0x7fffffff) [ 93.245624][ T3584] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 93.259574][ T3577] EXT4-fs (loop5): 1 orphan inode deleted [ 93.277024][ T3577] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/103/file1 supports timestamps until 2038 (0x7fffffff) [ 93.279848][ T3586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.292222][ T3584] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.311673][ T3584] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 93.324813][ T3591] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.325226][ T3590] loop2: detected capacity change from 0 to 512 [ 93.334958][ T3587] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.342972][ T3592] loop1: detected capacity change from 0 to 512 [ 93.349909][ T3591] EXT4-fs (loop5): Remounting filesystem read-only [ 93.362608][ T3586] EXT4-fs (loop0): Remounting filesystem read-only [ 93.362710][ T3591] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 93.369333][ T3586] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 93.380686][ T3587] EXT4-fs (loop3): Remounting filesystem read-only [ 93.393967][ T3586] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.399135][ T3591] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.407860][ T3587] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 93.417533][ T3591] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 93.428773][ T3586] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 93.440677][ T3587] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.453299][ T3592] EXT4-fs (loop1): 1 orphan inode deleted [ 93.462437][ T3590] EXT4-fs (loop2): 1 orphan inode deleted [ 93.473646][ T3587] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 93.473858][ T3592] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/104/file1 supports timestamps until 2038 (0x7fffffff) [ 93.485781][ T3590] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/105/file1 supports timestamps until 2038 (0x7fffffff) [ 93.519998][ T3599] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.520974][ T3602] loop5: detected capacity change from 0 to 512 [ 93.529654][ T3599] EXT4-fs (loop1): Remounting filesystem read-only [ 93.542134][ T3599] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 93.549305][ T3600] loop4: detected capacity change from 0 to 512 [ 93.560495][ T3599] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.570141][ T3599] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 93.572601][ T3602] EXT4-fs (loop5): 1 orphan inode deleted [ 93.587224][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.587250][ T3602] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/104/file1 supports timestamps until 2038 (0x7fffffff) [ 93.613313][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 93.619749][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 93.622453][ T3608] loop0: detected capacity change from 0 to 512 [ 93.638648][ T3600] EXT4-fs (loop4): 1 orphan inode deleted [ 93.645271][ T3600] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/105/file1 supports timestamps until 2038 (0x7fffffff) [ 93.647995][ T3610] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.668858][ T3610] EXT4-fs (loop5): Remounting filesystem read-only [ 93.672528][ T3612] loop3: detected capacity change from 0 to 512 [ 93.675571][ T3610] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 93.682404][ T3613] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.703502][ T3610] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.714164][ T3610] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 93.715555][ T3616] loop2: detected capacity change from 0 to 512 [ 93.729359][ T3618] loop1: detected capacity change from 0 to 512 [ 93.738630][ T3613] EXT4-fs (loop4): Remounting filesystem read-only [ 93.738968][ T3608] EXT4-fs (loop0): 1 orphan inode deleted [ 93.745332][ T3613] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 93.752914][ T3608] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/105/file1 supports timestamps until 2038 (0x7fffffff) [ 93.777614][ T3613] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.779673][ T3612] EXT4-fs (loop3): 1 orphan inode deleted [ 93.787801][ T3621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.794872][ T3612] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/105/file1 supports timestamps until 2038 (0x7fffffff) [ 93.802162][ T3613] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 93.816667][ T3621] EXT4-fs (loop0): Remounting filesystem read-only [ 93.834918][ T3621] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 93.838107][ T3623] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.857989][ T3623] EXT4-fs (loop3): Remounting filesystem read-only [ 93.859853][ T3626] loop5: detected capacity change from 0 to 512 [ 93.864758][ T3623] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 93.871674][ T3616] EXT4-fs (loop2): 1 orphan inode deleted [ 93.882702][ T3621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.887986][ T3616] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/106/file1 supports timestamps until 2038 (0x7fffffff) [ 93.912705][ T3621] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 93.914028][ T3630] loop4: detected capacity change from 0 to 512 [ 93.924156][ T3623] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 93.937446][ T3618] EXT4-fs (loop1): 1 orphan inode deleted [ 93.943624][ T3623] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 93.945810][ T3626] EXT4-fs (loop5): 1 orphan inode deleted [ 93.957250][ T3618] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/105/file1 supports timestamps until 2038 (0x7fffffff) [ 93.964602][ T3630] EXT4-fs (loop4): 1 orphan inode deleted [ 93.978006][ T3626] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/105/file1 supports timestamps until 2038 (0x7fffffff) [ 93.989002][ T3630] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/106/file1 supports timestamps until 2038 (0x7fffffff) [ 93.999646][ T3636] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.022429][ T3638] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.022473][ T3636] EXT4-fs (loop5): Remounting filesystem read-only [ 94.032867][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.038867][ T3636] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 94.050011][ T3637] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.063988][ T3640] loop0: detected capacity change from 0 to 512 [ 94.071459][ T3638] EXT4-fs (loop1): Remounting filesystem read-only [ 94.077638][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 94.090288][ T3637] EXT4-fs (loop4): Remounting filesystem read-only [ 94.090494][ T3638] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 94.099735][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 94.110294][ T3642] loop3: detected capacity change from 0 to 512 [ 94.126673][ T3636] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.136790][ T3637] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 94.137383][ T3636] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 94.159906][ T3638] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.160217][ T3637] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.179385][ T3637] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 94.179677][ T3640] EXT4-fs (loop0): 1 orphan inode deleted [ 94.192016][ T3638] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 94.198164][ T3640] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/106/file1 supports timestamps until 2038 (0x7fffffff) [ 94.210310][ T3642] EXT4-fs (loop3): 1 orphan inode deleted [ 94.231624][ T3642] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/106/file1 supports timestamps until 2038 (0x7fffffff) [ 94.242802][ T3649] loop2: detected capacity change from 0 to 512 [ 94.247006][ T3647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.255726][ T3651] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.272075][ T3647] EXT4-fs (loop0): Remounting filesystem read-only [ 94.275132][ T3653] loop4: detected capacity change from 0 to 512 [ 94.286221][ T3651] EXT4-fs (loop3): Remounting filesystem read-only [ 94.288700][ T3655] loop1: detected capacity change from 0 to 512 [ 94.293815][ T3647] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 94.301078][ T3657] loop5: detected capacity change from 0 to 512 [ 94.310494][ T3651] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 94.328566][ T3651] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.338150][ T3647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.347712][ T3651] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 94.347725][ T3647] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 94.363421][ T3657] EXT4-fs (loop5): 1 orphan inode deleted [ 94.374352][ T3653] EXT4-fs (loop4): 1 orphan inode deleted [ 94.377241][ T3655] EXT4-fs (loop1): 1 orphan inode deleted [ 94.382771][ T3653] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/107/file1 supports timestamps until 2038 (0x7fffffff) [ 94.388365][ T3649] EXT4-fs (loop2): 1 orphan inode deleted [ 94.405587][ T3657] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/106/file1 supports timestamps until 2038 (0x7fffffff) [ 94.411055][ T3655] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/106/file1 supports timestamps until 2038 (0x7fffffff) [ 94.425754][ T3649] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/107/file1 supports timestamps until 2038 (0x7fffffff) [ 94.453196][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.458336][ T3667] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.472145][ T3667] EXT4-fs (loop5): Remounting filesystem read-only [ 94.474590][ T3668] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.478635][ T3667] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 94.489111][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 94.502302][ T3667] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.506797][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 94.519495][ T3671] loop0: detected capacity change from 0 to 512 [ 94.529552][ T3669] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.535486][ T3667] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 94.559637][ T3669] EXT4-fs (loop1): Remounting filesystem read-only [ 94.560713][ T3675] loop3: detected capacity change from 0 to 512 [ 94.572541][ T3668] EXT4-fs (loop2): Remounting filesystem read-only [ 94.579151][ T3673] loop4: detected capacity change from 0 to 512 [ 94.579309][ T3669] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 94.585499][ T3668] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 94.598450][ T3669] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.618261][ T3668] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.619904][ T3669] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 94.628304][ T3671] EXT4-fs (loop0): 1 orphan inode deleted [ 94.639774][ T3668] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 94.645513][ T3673] EXT4-fs (loop4): 1 orphan inode deleted [ 94.656761][ T3671] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/107/file1 supports timestamps until 2038 (0x7fffffff) [ 94.679567][ T3673] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/108/file1 supports timestamps until 2038 (0x7fffffff) [ 94.695809][ T3675] EXT4-fs (loop3): 1 orphan inode deleted [ 94.702134][ T3675] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/107/file1 supports timestamps until 2038 (0x7fffffff) [ 94.702386][ T3684] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.718566][ T3683] loop5: detected capacity change from 0 to 512 [ 94.733670][ T3684] EXT4-fs (loop0): Remounting filesystem read-only [ 94.740893][ T27] audit: type=1400 audit(1716522183.872:171): avc: denied { mounton } for pid=3685 comm="syz-executor.1" path="/root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/107/bus" dev="sda1" ino=1948 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 94.742863][ T3690] loop1: detected capacity change from 0 to 512 [ 94.768287][ T3684] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 94.785869][ T27] audit: type=1400 audit(1716522183.872:172): avc: denied { unmount } for pid=359 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 94.806917][ T3684] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.808813][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.818395][ T3693] loop2: detected capacity change from 0 to 512 [ 94.826947][ T3694] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.834453][ T3684] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 94.842154][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 94.860052][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 94.860435][ T3683] EXT4-fs (loop5): 1 orphan inode deleted [ 94.871490][ T3694] EXT4-fs (loop3): Remounting filesystem read-only [ 94.879916][ T3683] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/107/file1 supports timestamps until 2038 (0x7fffffff) [ 94.883634][ T3694] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 94.909622][ T3698] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.910621][ T3690] EXT4-fs (loop1): 1 orphan inode deleted [ 94.928826][ T3702] loop0: detected capacity change from 0 to 512 [ 94.930113][ T3694] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.935753][ T3693] EXT4-fs (loop2): 1 orphan inode deleted [ 94.945984][ T3690] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/108/file1 supports timestamps until 2038 (0x7fffffff) [ 94.953414][ T3704] loop4: detected capacity change from 0 to 512 [ 94.967897][ T3693] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/108/file1 supports timestamps until 2038 (0x7fffffff) [ 94.987025][ T3698] EXT4-fs (loop5): Remounting filesystem read-only [ 94.988826][ T3705] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 94.993694][ T3694] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 95.005731][ T3705] EXT4-fs (loop2): Remounting filesystem read-only [ 95.021880][ T3698] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 95.022470][ T3705] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 95.033658][ T3698] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.047867][ T3704] EXT4-fs (loop4): 1 orphan inode deleted [ 95.054941][ T3698] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 95.060320][ T3704] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/109/file1 supports timestamps until 2038 (0x7fffffff) [ 95.072323][ T3705] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.092379][ T3702] EXT4-fs (loop0): 1 orphan inode deleted [ 95.097122][ T3705] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 95.105161][ T3702] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/108/file1 supports timestamps until 2038 (0x7fffffff) [ 95.113992][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.134939][ T3712] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.137729][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 95.149361][ T3712] EXT4-fs (loop0): Remounting filesystem read-only [ 95.153902][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 95.161011][ T3712] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 95.185048][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.185302][ T3712] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.198267][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 95.211178][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 95.215332][ T3716] loop1: detected capacity change from 0 to 512 [ 95.233413][ T3718] loop3: detected capacity change from 0 to 512 [ 95.237059][ T3720] loop5: detected capacity change from 0 to 512 [ 95.247851][ T3715] loop2: detected capacity change from 0 to 512 [ 95.255319][ T3712] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 95.267886][ T3718] EXT4-fs (loop3): 1 orphan inode deleted [ 95.273875][ T3718] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/108/file1 supports timestamps until 2038 (0x7fffffff) [ 95.275688][ T3729] loop4: detected capacity change from 0 to 512 [ 95.288598][ T3716] EXT4-fs (loop1): 1 orphan inode deleted [ 95.296241][ T3715] EXT4-fs (loop2): 1 orphan inode deleted [ 95.300929][ T3716] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/109/file1 supports timestamps until 2038 (0x7fffffff) [ 95.305625][ T3720] EXT4-fs (loop5): 1 orphan inode deleted [ 95.325680][ T3715] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/109/file1 supports timestamps until 2038 (0x7fffffff) [ 95.339900][ T3720] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/108/file1 supports timestamps until 2038 (0x7fffffff) [ 95.347940][ T3735] loop0: detected capacity change from 0 to 512 [ 95.356733][ T3736] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.360361][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.371793][ T3736] EXT4-fs (loop5): Remounting filesystem read-only [ 95.386775][ T3737] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.387334][ T3736] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 95.396988][ T3737] EXT4-fs (loop2): Remounting filesystem read-only [ 95.407926][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 95.414122][ T3736] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.420177][ T3737] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 95.430186][ T3736] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 95.443057][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 95.455409][ T3737] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.475149][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.478713][ T3742] loop5: detected capacity change from 0 to 512 [ 95.491204][ T3729] EXT4-fs (loop4): 1 orphan inode deleted [ 95.497442][ T3735] EXT4-fs (loop0): 1 orphan inode deleted [ 95.501453][ T3745] loop3: detected capacity change from 0 to 512 [ 95.503155][ T3735] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/109/file1 supports timestamps until 2038 (0x7fffffff) [ 95.509120][ T3737] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 95.524311][ T3729] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/110/file1 supports timestamps until 2038 (0x7fffffff) [ 95.535900][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 95.556356][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 95.557112][ T3748] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.577525][ T3748] EXT4-fs (loop4): Remounting filesystem read-only [ 95.583171][ T3752] loop2: detected capacity change from 0 to 512 [ 95.584218][ T3748] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 95.590637][ T3745] EXT4-fs (loop3): 1 orphan inode deleted [ 95.607542][ T3745] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/109/file1 supports timestamps until 2038 (0x7fffffff) [ 95.609245][ T3742] EXT4-fs (loop5): 1 orphan inode deleted [ 95.610765][ T3756] loop1: detected capacity change from 0 to 512 [ 95.623982][ T3742] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/109/file1 supports timestamps until 2038 (0x7fffffff) [ 95.637201][ T3748] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.651999][ T3759] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.660114][ T3760] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.670445][ T3761] loop0: detected capacity change from 0 to 512 [ 95.677774][ T3760] EXT4-fs (loop3): Remounting filesystem read-only [ 95.691156][ T3760] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 95.691529][ T3748] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 95.702842][ T3759] EXT4-fs (loop5): Remounting filesystem read-only [ 95.715230][ T3760] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.722501][ T3752] EXT4-fs (loop2): 1 orphan inode deleted [ 95.734255][ T3760] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 95.737113][ T3759] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 95.747839][ T3752] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/110/file1 supports timestamps until 2038 (0x7fffffff) [ 95.773719][ T3759] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.773926][ T3756] EXT4-fs (loop1): 1 orphan inode deleted [ 95.788815][ T3756] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/110/file1 supports timestamps until 2038 (0x7fffffff) [ 95.789114][ T3761] EXT4-fs (loop0): 1 orphan inode deleted [ 95.803809][ T3759] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 95.810826][ T3761] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/110/file1 supports timestamps until 2038 (0x7fffffff) [ 95.821770][ T3767] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.842026][ T3768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.856373][ T3769] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.856479][ T3768] EXT4-fs (loop0): Remounting filesystem read-only [ 95.870466][ T3771] loop3: detected capacity change from 0 to 512 [ 95.873566][ T3769] EXT4-fs (loop1): Remounting filesystem read-only [ 95.878094][ T3767] EXT4-fs (loop2): Remounting filesystem read-only [ 95.886143][ T3773] loop4: detected capacity change from 0 to 512 [ 95.891299][ T3767] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 95.909442][ T3768] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 95.915283][ T3769] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 95.920809][ T3767] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.932911][ T3768] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.941728][ T3769] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 95.950810][ T3767] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 95.971905][ T3769] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 95.975126][ T3768] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 95.985694][ T3778] loop5: detected capacity change from 0 to 512 [ 95.996126][ T3773] EXT4-fs (loop4): 1 orphan inode deleted [ 96.008835][ T3771] EXT4-fs (loop3): 1 orphan inode deleted [ 96.015845][ T3771] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/110/file1 supports timestamps until 2038 (0x7fffffff) [ 96.017346][ T3773] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/111/file1 supports timestamps until 2038 (0x7fffffff) [ 96.033220][ T3778] EXT4-fs (loop5): 1 orphan inode deleted [ 96.051014][ T3778] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/110/file1 supports timestamps until 2038 (0x7fffffff) [ 96.072796][ T3784] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.080622][ T3788] loop2: detected capacity change from 0 to 512 [ 96.083300][ T3786] loop0: detected capacity change from 0 to 512 [ 96.090290][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.094822][ T3784] EXT4-fs (loop5): Remounting filesystem read-only [ 96.110882][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.111055][ T3784] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 96.122808][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 96.139027][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 96.139656][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 96.145529][ T3784] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.166429][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 96.172591][ T3784] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 96.178658][ T3786] EXT4-fs (loop0): 1 orphan inode deleted [ 96.198971][ T3796] loop3: detected capacity change from 0 to 512 [ 96.202723][ T3793] loop1: detected capacity change from 0 to 512 [ 96.211451][ T3786] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/111/file1 supports timestamps until 2038 (0x7fffffff) [ 96.211690][ T3788] EXT4-fs (loop2): 1 orphan inode deleted [ 96.231890][ T3788] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/111/file1 supports timestamps until 2038 (0x7fffffff) [ 96.245095][ T3800] loop4: detected capacity change from 0 to 512 [ 96.248697][ T3796] EXT4-fs (loop3): 1 orphan inode deleted [ 96.258236][ T3796] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/111/file1 supports timestamps until 2038 (0x7fffffff) [ 96.264867][ T3802] EXT4-fs error (device loop2): ext4_split_extent:3373: inode #16: comm syz-executor.2: unexpected hole at 0 [ 96.273993][ T3806] loop5: detected capacity change from 0 to 512 [ 96.287138][ T3793] EXT4-fs (loop1): 1 orphan inode deleted [ 96.296076][ T3802] EXT4-fs (loop2): Remounting filesystem read-only [ 96.296830][ T3809] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.308990][ T3793] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/111/file1 supports timestamps until 2038 (0x7fffffff) [ 96.312501][ T3800] EXT4-fs (loop4): 1 orphan inode deleted [ 96.328208][ T3809] EXT4-fs (loop3): Remounting filesystem read-only [ 96.333086][ T3800] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/112/file1 supports timestamps until 2038 (0x7fffffff) [ 96.338753][ T3806] EXT4-fs (loop5): 1 orphan inode deleted [ 96.355196][ T3809] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 96.357943][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.370298][ T3806] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/111/file1 supports timestamps until 2038 (0x7fffffff) [ 96.380965][ T3814] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.394603][ T3809] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.407611][ T3814] EXT4-fs (loop4): Remounting filesystem read-only [ 96.412704][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 96.420010][ T3814] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 96.424960][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 96.438094][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.447706][ T3809] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 96.458644][ T3814] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.477853][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 96.478034][ T3814] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 96.484272][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 96.485869][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.509177][ T3817] loop0: detected capacity change from 0 to 512 [ 96.517120][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 96.529661][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 96.536778][ T3819] loop2: detected capacity change from 0 to 512 [ 96.550670][ T3821] loop1: detected capacity change from 0 to 512 [ 96.558653][ T3823] loop3: detected capacity change from 0 to 512 [ 96.568390][ T3828] loop5: detected capacity change from 0 to 512 [ 96.572393][ T3831] loop4: detected capacity change from 0 to 512 [ 96.577137][ T3821] EXT4-fs (loop1): 1 orphan inode deleted [ 96.583665][ T3819] EXT4-fs (loop2): 1 orphan inode deleted [ 96.592271][ T3819] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/112/file1 supports timestamps until 2038 (0x7fffffff) [ 96.592282][ T3817] EXT4-fs (loop0): 1 orphan inode deleted [ 96.607868][ T3821] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/112/file1 supports timestamps until 2038 (0x7fffffff) [ 96.614003][ T3817] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/112/file1 supports timestamps until 2038 (0x7fffffff) [ 96.628303][ T3836] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.651554][ T3836] EXT4-fs (loop2): Remounting filesystem read-only [ 96.651839][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.657945][ T3836] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 96.668323][ T3841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.679053][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 96.688223][ T3836] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.694295][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 96.704160][ T3823] EXT4-fs (loop3): 1 orphan inode deleted [ 96.714855][ T3828] EXT4-fs (loop5): 1 orphan inode deleted [ 96.720612][ T3831] EXT4-fs (loop4): 1 orphan inode deleted [ 96.725900][ T3841] EXT4-fs (loop0): Remounting filesystem read-only [ 96.731661][ T3831] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/113/file1 supports timestamps until 2038 (0x7fffffff) [ 96.738307][ T3836] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 96.752632][ T3823] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/112/file1 supports timestamps until 2038 (0x7fffffff) [ 96.764449][ T3841] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error 2024/05/24 03:43:05 executed programs: 680 [ 96.778173][ T3828] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/112/file1 supports timestamps until 2038 (0x7fffffff) [ 96.790234][ T3841] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.813993][ T3841] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 96.828317][ T3845] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.829486][ T3843] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.840700][ T3846] loop1: detected capacity change from 0 to 512 [ 96.853771][ T3845] EXT4-fs (loop4): Remounting filesystem read-only [ 96.860424][ T3845] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 96.864699][ T3849] loop2: detected capacity change from 0 to 512 [ 96.873688][ T3843] EXT4-fs (loop3): Remounting filesystem read-only [ 96.884634][ T3845] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.884714][ T3843] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 96.894604][ T3845] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 96.905847][ T3843] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.926199][ T3854] loop0: detected capacity change from 0 to 512 [ 96.928987][ T3846] EXT4-fs (loop1): 1 orphan inode deleted [ 96.933440][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 96.938882][ T3846] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/113/file1 supports timestamps until 2038 (0x7fffffff) [ 96.962291][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 96.962655][ T3843] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 96.969505][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 96.982656][ T3849] EXT4-fs (loop2): 1 orphan inode deleted [ 96.997584][ T3849] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/113/file1 supports timestamps until 2038 (0x7fffffff) [ 96.998043][ T3856] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.016252][ T3859] loop5: detected capacity change from 0 to 512 [ 97.027576][ T3856] EXT4-fs (loop1): Remounting filesystem read-only [ 97.030839][ T3862] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.036695][ T3856] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 97.044999][ T3863] loop3: detected capacity change from 0 to 512 [ 97.055407][ T3862] EXT4-fs (loop2): Remounting filesystem read-only [ 97.064524][ T3865] loop4: detected capacity change from 0 to 512 [ 97.073772][ T3854] EXT4-fs (loop0): 1 orphan inode deleted [ 97.073825][ T3856] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.079568][ T3854] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/113/file1 supports timestamps until 2038 (0x7fffffff) [ 97.088866][ T3862] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 97.103416][ T3856] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 97.126836][ T3862] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.131336][ T3859] EXT4-fs (loop5): 1 orphan inode deleted [ 97.139410][ T3862] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 97.146314][ T3859] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/113/file1 supports timestamps until 2038 (0x7fffffff) [ 97.155429][ T3865] EXT4-fs (loop4): 1 orphan inode deleted [ 97.173979][ T3865] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/114/file1 supports timestamps until 2038 (0x7fffffff) [ 97.174400][ T3873] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.191811][ T3874] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.198402][ T3873] EXT4-fs (loop5): Remounting filesystem read-only [ 97.207532][ T3863] EXT4-fs (loop3): 1 orphan inode deleted [ 97.213752][ T3873] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 97.230739][ T3873] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.230755][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.241113][ T3873] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 97.250653][ T3863] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/113/file1 supports timestamps until 2038 (0x7fffffff) [ 97.262136][ T3874] EXT4-fs (loop4): Remounting filesystem read-only [ 97.282720][ T3874] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 97.284403][ T3877] loop1: detected capacity change from 0 to 512 [ 97.294833][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 97.303982][ T3878] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.316926][ T3874] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.320947][ T3880] loop2: detected capacity change from 0 to 512 [ 97.332758][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 97.344971][ T3878] EXT4-fs (loop3): Remounting filesystem read-only [ 97.352371][ T3874] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 97.354474][ T3878] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 97.365554][ T3877] EXT4-fs (loop1): 1 orphan inode deleted [ 97.377545][ T3885] loop5: detected capacity change from 0 to 512 [ 97.388072][ T3878] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.389092][ T3880] EXT4-fs (loop2): 1 orphan inode deleted [ 97.397500][ T3877] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/114/file1 supports timestamps until 2038 (0x7fffffff) [ 97.406116][ T3880] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/114/file1 supports timestamps until 2038 (0x7fffffff) [ 97.418179][ T3878] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 97.432199][ T3885] EXT4-fs (loop5): 1 orphan inode deleted [ 97.446122][ T3889] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.458121][ T3885] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/114/file1 supports timestamps until 2038 (0x7fffffff) [ 97.460679][ T3890] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.478819][ T3891] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.486476][ T3893] loop0: detected capacity change from 0 to 512 [ 97.491344][ T3889] EXT4-fs (loop2): Remounting filesystem read-only [ 97.503970][ T3889] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 97.508445][ T3895] loop4: detected capacity change from 0 to 512 [ 97.515416][ T3889] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.522438][ T3891] EXT4-fs (loop5): Remounting filesystem read-only [ 97.530988][ T3889] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 97.545651][ T3890] EXT4-fs (loop1): Remounting filesystem read-only [ 97.548899][ T3891] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 97.555797][ T3893] EXT4-fs (loop0): 1 orphan inode deleted [ 97.568773][ T3900] loop3: detected capacity change from 0 to 512 [ 97.572401][ T3890] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 97.590355][ T3891] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.590415][ T3893] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/114/file1 supports timestamps until 2038 (0x7fffffff) [ 97.599773][ T3891] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 97.617146][ T3890] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.627731][ T3903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.635882][ T3890] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 97.644091][ T3895] EXT4-fs (loop4): 1 orphan inode deleted [ 97.655822][ T3903] EXT4-fs (loop0): Remounting filesystem read-only [ 97.661374][ T3900] EXT4-fs (loop3): 1 orphan inode deleted [ 97.667393][ T3903] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 97.676581][ T3900] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/114/file1 supports timestamps until 2038 (0x7fffffff) [ 97.684940][ T3903] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.708256][ T3895] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/115/file1 supports timestamps until 2038 (0x7fffffff) [ 97.718379][ T3905] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.722766][ T3903] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 97.734357][ T3905] EXT4-fs (loop3): Remounting filesystem read-only [ 97.744897][ T3906] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.759418][ T3905] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 97.771307][ T3906] EXT4-fs (loop4): Remounting filesystem read-only [ 97.774080][ T3908] loop1: detected capacity change from 0 to 512 [ 97.777705][ T3906] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 97.791077][ T3905] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.809307][ T3912] loop5: detected capacity change from 0 to 512 [ 97.814049][ T3905] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 97.815828][ T3906] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.831126][ T3911] loop0: detected capacity change from 0 to 512 [ 97.838936][ T3914] loop2: detected capacity change from 0 to 512 [ 97.850231][ T3906] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 97.866035][ T3908] EXT4-fs (loop1): 1 orphan inode deleted [ 97.867505][ T3922] loop3: detected capacity change from 0 to 512 [ 97.877776][ T3908] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/115/file1 supports timestamps until 2038 (0x7fffffff) [ 97.883131][ T3924] loop4: detected capacity change from 0 to 512 [ 97.892869][ T3912] EXT4-fs (loop5): 1 orphan inode deleted [ 97.904962][ T3914] EXT4-fs (loop2): 1 orphan inode deleted [ 97.910691][ T3914] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/115/file1 supports timestamps until 2038 (0x7fffffff) [ 97.912162][ T3912] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/115/file1 supports timestamps until 2038 (0x7fffffff) [ 97.942370][ T3924] EXT4-fs (loop4): 1 orphan inode deleted [ 97.943086][ T3929] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.949645][ T3931] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.5: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.957635][ T3924] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/116/file1 supports timestamps until 2038 (0x7fffffff) [ 97.972254][ T3929] EXT4-fs (loop1): Remounting filesystem read-only [ 97.986530][ T3930] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 97.994622][ T3931] EXT4-fs (loop5): Remounting filesystem read-only [ 98.001514][ T3929] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 98.008475][ T3911] EXT4-fs (loop0): 1 orphan inode deleted [ 98.019134][ T3930] EXT4-fs (loop2): Remounting filesystem read-only [ 98.026726][ T3933] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.031163][ T3930] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 98.042356][ T3933] EXT4-fs (loop4): Remounting filesystem read-only [ 98.053076][ T3929] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.061534][ T3911] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/115/file1 supports timestamps until 2038 (0x7fffffff) [ 98.068601][ T3930] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.083336][ T3933] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 98.098606][ T3929] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 98.105454][ T3930] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 98.127622][ T3933] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.128234][ T3922] EXT4-fs (loop3): 1 orphan inode deleted [ 98.139996][ T3933] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 98.143485][ T3922] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/115/file1 supports timestamps until 2038 (0x7fffffff) [ 98.170659][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.180815][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 98.181724][ T3937] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.187401][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 98.209866][ T3938] loop5: detected capacity change from 0 to 512 [ 98.209995][ T3937] EXT4-fs (loop3): Remounting filesystem read-only [ 98.223878][ T3937] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 98.235991][ T3937] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.246931][ T3940] loop1: detected capacity change from 0 to 512 [ 98.250765][ T3937] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 98.266639][ T3944] loop2: detected capacity change from 0 to 512 [ 98.268000][ T3945] loop0: detected capacity change from 0 to 512 [ 98.276071][ T3947] loop4: detected capacity change from 0 to 512 [ 98.287079][ T3938] EXT4-fs (loop5): 1 orphan inode deleted [ 98.292895][ T3938] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/116/file1 supports timestamps until 2038 (0x7fffffff) [ 98.293510][ T3944] EXT4-fs (loop2): 1 orphan inode deleted [ 98.312964][ T3944] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/116/file1 supports timestamps until 2038 (0x7fffffff) [ 98.314577][ T3940] EXT4-fs (loop1): 1 orphan inode deleted [ 98.333555][ T3947] EXT4-fs (loop4): 1 orphan inode deleted [ 98.336638][ T3940] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/116/file1 supports timestamps until 2038 (0x7fffffff) [ 98.342456][ T3961] loop3: detected capacity change from 0 to 512 [ 98.353975][ T3947] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/117/file1 supports timestamps until 2038 (0x7fffffff) [ 98.364488][ T3962] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.375225][ T3960] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.393268][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.393428][ T3962] EXT4-fs (loop1): Remounting filesystem read-only [ 98.405031][ T3963] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.418574][ T3960] EXT4-fs (loop2): Remounting filesystem read-only [ 98.418640][ T3945] EXT4-fs (loop0): 1 orphan inode deleted [ 98.430656][ T3962] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 98.430675][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 98.442858][ T3960] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 98.449808][ T3945] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/116/file1 supports timestamps until 2038 (0x7fffffff) [ 98.461167][ T3963] EXT4-fs (loop4): Remounting filesystem read-only [ 98.475604][ T3960] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.481893][ T3962] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.491191][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 98.500391][ T3963] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 98.511767][ T3960] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 98.523576][ T3962] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 98.537772][ T3966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.556183][ T3963] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.560661][ T3961] EXT4-fs (loop3): 1 orphan inode deleted [ 98.565740][ T3966] EXT4-fs (loop0): Remounting filesystem read-only [ 98.571109][ T3961] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/116/file1 supports timestamps until 2038 (0x7fffffff) [ 98.582172][ T3968] loop5: detected capacity change from 0 to 512 [ 98.593160][ T3966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 98.600440][ T3969] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.609452][ T3963] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 98.630832][ T3966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.631746][ T3969] EXT4-fs (loop3): Remounting filesystem read-only [ 98.640517][ T3966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 98.652371][ T3972] loop2: detected capacity change from 0 to 512 [ 98.658661][ T3969] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 98.673365][ T3968] EXT4-fs (loop5): 1 orphan inode deleted [ 98.677996][ T3975] loop1: detected capacity change from 0 to 512 [ 98.681225][ T3968] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/117/file1 supports timestamps until 2038 (0x7fffffff) [ 98.701887][ T3969] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.713295][ T3977] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.714676][ T3980] loop4: detected capacity change from 0 to 512 [ 98.722707][ T3969] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 98.729278][ T3972] EXT4-fs (loop2): 1 orphan inode deleted [ 98.746561][ T3977] EXT4-fs (loop5): Remounting filesystem read-only [ 98.751865][ T3972] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/117/file1 supports timestamps until 2038 (0x7fffffff) [ 98.755737][ T3984] loop0: detected capacity change from 0 to 512 [ 98.767310][ T3977] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 98.773645][ T3975] EXT4-fs (loop1): 1 orphan inode deleted [ 98.790407][ T3975] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/117/file1 supports timestamps until 2038 (0x7fffffff) [ 98.791375][ T3977] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.809061][ T3986] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.824582][ T3986] EXT4-fs (loop1): Remounting filesystem read-only [ 98.827780][ T3977] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 98.833404][ T3990] loop3: detected capacity change from 0 to 512 [ 98.842940][ T3986] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 98.849698][ T3980] EXT4-fs (loop4): 1 orphan inode deleted [ 98.866608][ T3980] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/118/file1 supports timestamps until 2038 (0x7fffffff) [ 98.866915][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.888819][ T3986] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.892484][ T3984] EXT4-fs (loop0): 1 orphan inode deleted [ 98.899892][ T3986] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 98.905826][ T3994] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 98.917831][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 98.933629][ T3984] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/117/file1 supports timestamps until 2038 (0x7fffffff) [ 98.935036][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 98.949321][ T3994] EXT4-fs (loop4): Remounting filesystem read-only [ 98.960190][ T3990] EXT4-fs (loop3): 1 orphan inode deleted [ 98.973275][ T3994] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 98.975554][ T3997] loop5: detected capacity change from 0 to 512 [ 98.985274][ T3990] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/117/file1 supports timestamps until 2038 (0x7fffffff) [ 98.990957][ T3994] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.018451][ T4000] loop1: detected capacity change from 0 to 512 [ 99.027388][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.031897][ T3994] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 99.039999][ T4002] loop2: detected capacity change from 0 to 512 [ 99.054548][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 99.059148][ T3997] EXT4-fs (loop5): 1 orphan inode deleted [ 99.061081][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 99.066856][ T3997] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/118/file1 supports timestamps until 2038 (0x7fffffff) [ 99.078532][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.097122][ T4006] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.102417][ T4000] EXT4-fs (loop1): 1 orphan inode deleted [ 99.111735][ T4006] EXT4-fs (loop5): Remounting filesystem read-only [ 99.116888][ T4000] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/118/file1 supports timestamps until 2038 (0x7fffffff) [ 99.123481][ T4006] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 99.149385][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 99.155326][ T4013] loop0: detected capacity change from 0 to 512 [ 99.156150][ T4002] EXT4-fs (loop2): 1 orphan inode deleted [ 99.167488][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 99.167964][ T4006] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.179837][ T4011] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.197966][ T4002] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/118/file1 supports timestamps until 2038 (0x7fffffff) [ 99.201190][ T4015] loop4: detected capacity change from 0 to 512 [ 99.212785][ T4006] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 99.220613][ T4011] EXT4-fs (loop1): Remounting filesystem read-only [ 99.237402][ T4011] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 99.238020][ T4017] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.249695][ T4015] EXT4-fs (loop4): 1 orphan inode deleted [ 99.258287][ T4017] EXT4-fs (loop2): Remounting filesystem read-only [ 99.263703][ T4015] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/119/file1 supports timestamps until 2038 (0x7fffffff) [ 99.271999][ T4013] EXT4-fs (loop0): 1 orphan inode deleted [ 99.284282][ T4011] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.290006][ T4017] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 99.309644][ T4013] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/118/file1 supports timestamps until 2038 (0x7fffffff) [ 99.313670][ T4022] loop3: detected capacity change from 0 to 512 [ 99.326113][ T4011] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 99.332788][ T4024] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.351681][ T4017] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.352221][ T4025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.370882][ T4017] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 99.372257][ T4024] EXT4-fs (loop4): Remounting filesystem read-only [ 99.385002][ T4025] EXT4-fs (loop0): Remounting filesystem read-only [ 99.392954][ T4028] loop5: detected capacity change from 0 to 512 [ 99.396423][ T4025] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 99.414255][ T4024] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 99.414997][ T4022] EXT4-fs (loop3): 1 orphan inode deleted [ 99.429039][ T4025] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.441566][ T4024] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.444769][ T4031] loop2: detected capacity change from 0 to 512 [ 99.457172][ T4025] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 99.460379][ T4035] loop1: detected capacity change from 0 to 512 [ 99.472537][ T4028] EXT4-fs (loop5): 1 orphan inode deleted [ 99.474821][ T4022] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/118/file1 supports timestamps until 2038 (0x7fffffff) [ 99.480357][ T4028] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/119/file1 supports timestamps until 2038 (0x7fffffff) [ 99.509633][ T4024] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 99.516256][ T4036] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.533006][ T4036] EXT4-fs (loop5): Remounting filesystem read-only [ 99.539694][ T4036] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 99.546314][ T4039] loop0: detected capacity change from 0 to 512 [ 99.551483][ T4036] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.558546][ T4035] EXT4-fs (loop1): 1 orphan inode deleted [ 99.567025][ T4036] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 99.572922][ T4035] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/119/file1 supports timestamps until 2038 (0x7fffffff) [ 99.584004][ T4031] EXT4-fs (loop2): 1 orphan inode deleted [ 99.600993][ T4044] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.604384][ T4031] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/119/file1 supports timestamps until 2038 (0x7fffffff) [ 99.627034][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.629607][ T4046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.639763][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 99.646065][ T4046] EXT4-fs (loop2): Remounting filesystem read-only [ 99.652738][ T4044] EXT4-fs (loop1): Remounting filesystem read-only [ 99.662319][ T4049] loop5: detected capacity change from 0 to 512 [ 99.671195][ T4046] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 99.674566][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 99.684648][ T4051] loop4: detected capacity change from 0 to 512 [ 99.693935][ T4044] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 99.712507][ T4039] EXT4-fs (loop0): 1 orphan inode deleted [ 99.713764][ T4044] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.718514][ T4046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.727934][ T4039] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/119/file1 supports timestamps until 2038 (0x7fffffff) [ 99.738222][ T4044] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 99.763824][ T4046] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 99.769270][ T4053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.781663][ T4051] EXT4-fs (loop4): 1 orphan inode deleted [ 99.787648][ T4058] loop3: detected capacity change from 0 to 512 [ 99.790780][ T4051] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/120/file1 supports timestamps until 2038 (0x7fffffff) [ 99.811578][ T4053] EXT4-fs (loop0): Remounting filesystem read-only [ 99.819873][ T4053] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 99.822739][ T4061] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.833361][ T4060] loop2: detected capacity change from 0 to 512 [ 99.841338][ T4049] EXT4-fs (loop5): 1 orphan inode deleted [ 99.848045][ T4061] EXT4-fs (loop4): Remounting filesystem read-only [ 99.856351][ T4049] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/120/file1 supports timestamps until 2038 (0x7fffffff) [ 99.859225][ T4053] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.882821][ T4061] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 99.883782][ T4064] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.894823][ T4061] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.907155][ T4058] EXT4-fs (loop3): 1 orphan inode deleted [ 99.913165][ T4053] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 99.919667][ T4066] loop1: detected capacity change from 0 to 512 [ 99.930825][ T4061] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 99.931028][ T4058] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/119/file1 supports timestamps until 2038 (0x7fffffff) [ 99.938575][ T4060] EXT4-fs (loop2): 1 orphan inode deleted [ 99.948825][ T4064] EXT4-fs (loop5): Remounting filesystem read-only [ 99.975270][ T4069] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.976906][ T4064] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 99.996573][ T4064] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 99.996708][ T4069] EXT4-fs (loop3): Remounting filesystem read-only [ 100.007291][ T4060] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/120/file1 supports timestamps until 2038 (0x7fffffff) [ 100.030474][ T4064] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 100.030677][ T4071] loop0: detected capacity change from 0 to 512 [ 100.049339][ T4069] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 100.060988][ T4069] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.061564][ T4075] loop4: detected capacity change from 0 to 512 [ 100.071156][ T4066] EXT4-fs (loop1): 1 orphan inode deleted [ 100.082925][ T4069] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 100.093955][ T4071] EXT4-fs (loop0): 1 orphan inode deleted [ 100.095886][ T4066] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/120/file1 supports timestamps until 2038 (0x7fffffff) [ 100.100901][ T4071] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/120/file1 supports timestamps until 2038 (0x7fffffff) [ 100.116731][ T4079] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.140113][ T4079] EXT4-fs (loop1): Remounting filesystem read-only [ 100.140116][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.140153][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 100.148964][ T4079] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 100.164714][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 100.178151][ T4082] loop5: detected capacity change from 0 to 512 [ 100.192381][ T4079] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.202838][ T4079] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 100.203644][ T4075] EXT4-fs (loop4): 1 orphan inode deleted [ 100.226316][ T4090] loop0: detected capacity change from 0 to 512 [ 100.226902][ T4075] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/121/file1 supports timestamps until 2038 (0x7fffffff) [ 100.233102][ T4087] loop3: detected capacity change from 0 to 512 [ 100.255771][ T4092] loop2: detected capacity change from 0 to 512 [ 100.256934][ T4091] EXT4-fs error (device loop4): ext4_map_blocks:607: inode #3: block 9: comm syz-executor.4: lblock 0 mapped to illegal pblock 9 (length 1) [ 100.277307][ T4082] EXT4-fs (loop5): 1 orphan inode deleted [ 100.282277][ T4091] EXT4-fs (loop4): Remounting filesystem read-only [ 100.282958][ T4082] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/121/file1 supports timestamps until 2038 (0x7fffffff) [ 100.289251][ T4091] Quota error (device loop4): qtree_write_dquot: dquota write failed [ 100.307555][ T4095] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.311809][ T4091] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:477: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 100.322266][ T4087] EXT4-fs (loop3): 1 orphan inode deleted [ 100.335049][ T4090] EXT4-fs (loop0): 1 orphan inode deleted [ 100.340579][ T4087] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/120/file1 supports timestamps until 2038 (0x7fffffff) [ 100.346478][ T4095] EXT4-fs (loop5): Remounting filesystem read-only [ 100.368662][ T4090] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/121/file1 supports timestamps until 2038 (0x7fffffff) [ 100.370817][ T4103] loop1: detected capacity change from 0 to 512 [ 100.383036][ T4095] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 100.389784][ T4092] EXT4-fs (loop2): 1 orphan inode deleted [ 100.406429][ T4095] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.411954][ T4105] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.416590][ T4095] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 100.425164][ T4092] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/121/file1 supports timestamps until 2038 (0x7fffffff) [ 100.438790][ T4105] EXT4-fs (loop3): Remounting filesystem read-only [ 100.459216][ T4105] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 100.459218][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.459264][ T4105] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.472564][ T4108] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.481107][ T3381] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 100.490338][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 100.498529][ T4108] EXT4-fs (loop2): Remounting filesystem read-only [ 100.511025][ T4105] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 100.517248][ T4108] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 100.535530][ T4103] EXT4-fs (loop1): 1 orphan inode deleted [ 100.554024][ T4103] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/121/file1 supports timestamps until 2038 (0x7fffffff) [ 100.555787][ T4110] loop5: detected capacity change from 0 to 512 [ 100.569450][ T4108] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.574739][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 100.585343][ T4108] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 100.615109][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.616421][ T4113] loop4: detected capacity change from 0 to 512 [ 100.625975][ T4116] loop3: detected capacity change from 0 to 512 [ 100.634519][ T4119] loop0: detected capacity change from 0 to 512 [ 100.637585][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 100.649991][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 100.663082][ T4110] EXT4-fs (loop5): 1 orphan inode deleted [ 100.664494][ T4122] loop2: detected capacity change from 0 to 512 [ 100.669088][ T4110] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/122/file1 supports timestamps until 2038 (0x7fffffff) [ 100.691151][ T4124] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.700930][ T4113] EXT4-fs (loop4): 1 orphan inode deleted [ 100.700972][ T4124] EXT4-fs (loop5): Remounting filesystem read-only [ 100.707307][ T4113] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/122/file1 supports timestamps until 2038 (0x7fffffff) [ 100.713208][ T4124] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 100.738889][ T4122] EXT4-fs (loop2): 1 orphan inode deleted [ 100.739443][ T4124] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.745411][ T4116] EXT4-fs (loop3): 1 orphan inode deleted [ 100.754176][ T4124] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 100.759944][ T4122] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/122/file1 supports timestamps until 2038 (0x7fffffff) [ 100.773360][ T4116] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/121/file1 supports timestamps until 2038 (0x7fffffff) [ 100.787815][ T4132] loop1: detected capacity change from 0 to 512 [ 100.800880][ T4119] EXT4-fs (loop0): 1 orphan inode deleted [ 100.807530][ T4133] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.812163][ T4119] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/122/file1 supports timestamps until 2038 (0x7fffffff) [ 100.837431][ T4133] EXT4-fs (loop2): Remounting filesystem read-only [ 100.841828][ T4135] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.847214][ T4133] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 100.855332][ T4135] EXT4-fs (loop0): Remounting filesystem read-only [ 100.867471][ T4133] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.872120][ T4135] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 100.881919][ T4133] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 100.893170][ T4132] EXT4-fs (loop1): 1 orphan inode deleted [ 100.904355][ T4135] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.919222][ T4132] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/122/file1 supports timestamps until 2038 (0x7fffffff) [ 100.919262][ T4135] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 100.935420][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.957139][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 100.960016][ T4141] loop5: detected capacity change from 0 to 512 [ 100.964634][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 100.984529][ T4142] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 100.986770][ T4144] loop4: detected capacity change from 0 to 512 [ 101.000916][ T4142] EXT4-fs (loop1): Remounting filesystem read-only [ 101.007319][ T4146] loop3: detected capacity change from 0 to 512 [ 101.009440][ T4150] loop2: detected capacity change from 0 to 512 [ 101.014524][ T4142] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 101.023401][ T4152] loop0: detected capacity change from 0 to 512 [ 101.032417][ T4141] EXT4-fs (loop5): 1 orphan inode deleted [ 101.043946][ T4142] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.044047][ T4141] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/123/file1 supports timestamps until 2038 (0x7fffffff) [ 101.053489][ T4142] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 101.080931][ T4150] EXT4-fs (loop2): 1 orphan inode deleted [ 101.084204][ T4146] EXT4-fs (loop3): 1 orphan inode deleted [ 101.086740][ T4150] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/123/file1 supports timestamps until 2038 (0x7fffffff) [ 101.094244][ T4146] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/122/file1 supports timestamps until 2038 (0x7fffffff) [ 101.107920][ T4144] EXT4-fs (loop4): 1 orphan inode deleted [ 101.126789][ T4152] EXT4-fs (loop0): 1 orphan inode deleted [ 101.128125][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.133156][ T4152] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/123/file1 supports timestamps until 2038 (0x7fffffff) [ 101.141837][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 101.156166][ T4144] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/123/file1 supports timestamps until 2038 (0x7fffffff) [ 101.164806][ T4164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.177681][ T4165] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.195971][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 101.197472][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.207953][ T4165] EXT4-fs (loop2): Remounting filesystem read-only [ 101.223839][ T4165] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 101.232190][ T4168] loop1: detected capacity change from 0 to 512 [ 101.236520][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 101.242441][ T4165] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.247897][ T4164] EXT4-fs (loop0): Remounting filesystem read-only [ 101.257110][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 101.263340][ T4164] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 101.286479][ T4165] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 101.286488][ T4164] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.306305][ T4171] loop5: detected capacity change from 0 to 512 [ 101.312666][ T4164] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 101.320313][ T4168] EXT4-fs (loop1): 1 orphan inode deleted [ 101.326798][ T4174] loop3: detected capacity change from 0 to 512 [ 101.330825][ T4168] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/123/file1 supports timestamps until 2038 (0x7fffffff) [ 101.337282][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.361141][ T4177] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.363144][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 101.370790][ T4177] EXT4-fs (loop1): Remounting filesystem read-only [ 101.383620][ T4171] EXT4-fs (loop5): 1 orphan inode deleted [ 101.383673][ T4177] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 101.389806][ T4171] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/124/file1 supports timestamps until 2038 (0x7fffffff) [ 101.401072][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 101.418568][ T4181] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.426819][ T4177] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.437162][ T4174] EXT4-fs (loop3): 1 orphan inode deleted [ 101.445763][ T4177] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 101.456529][ T4183] loop2: detected capacity change from 0 to 512 [ 101.462957][ T4174] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/123/file1 supports timestamps until 2038 (0x7fffffff) [ 101.474980][ T4185] loop0: detected capacity change from 0 to 512 [ 101.483675][ T4181] EXT4-fs (loop5): Remounting filesystem read-only [ 101.496423][ T4181] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 101.504570][ T4187] loop4: detected capacity change from 0 to 512 [ 101.514250][ T4181] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.517803][ T4188] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.533488][ T4181] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 101.540060][ T4188] EXT4-fs (loop3): Remounting filesystem read-only [ 101.546225][ T4185] EXT4-fs (loop0): 1 orphan inode deleted [ 101.551505][ T4188] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 101.551565][ T4188] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.557685][ T4185] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/124/file1 supports timestamps until 2038 (0x7fffffff) [ 101.570305][ T4188] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 101.579048][ T4183] EXT4-fs (loop2): 1 orphan inode deleted [ 101.610218][ T4183] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/124/file1 supports timestamps until 2038 (0x7fffffff) [ 101.625563][ T4195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.626135][ T4196] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.644714][ T4195] EXT4-fs (loop0): Remounting filesystem read-only [ 101.647632][ T4198] loop1: detected capacity change from 0 to 512 [ 101.651302][ T4195] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 101.660516][ T4200] loop5: detected capacity change from 0 to 512 [ 101.668972][ T4195] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.676086][ T4187] EXT4-fs (loop4): 1 orphan inode deleted [ 101.690104][ T4187] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/124/file1 supports timestamps until 2038 (0x7fffffff) [ 101.695765][ T4196] EXT4-fs (loop2): Remounting filesystem read-only [ 101.707399][ T4203] loop3: detected capacity change from 0 to 512 [ 101.715713][ T4200] EXT4-fs (loop5): 1 orphan inode deleted [ 101.717056][ T4195] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 101.734455][ T4196] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 101.734944][ T4200] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/125/file1 supports timestamps until 2038 (0x7fffffff) [ 101.747135][ T4205] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.768526][ T4196] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.770218][ T4198] EXT4-fs (loop1): 1 orphan inode deleted [ 101.782418][ T4209] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.785004][ T4205] EXT4-fs (loop4): Remounting filesystem read-only [ 101.794070][ T4198] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/124/file1 supports timestamps until 2038 (0x7fffffff) [ 101.800143][ T4205] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 101.814948][ T4203] EXT4-fs (loop3): 1 orphan inode deleted [ 101.827711][ T4196] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 101.833584][ T4203] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/124/file1 supports timestamps until 2038 (0x7fffffff) [ 101.843198][ T4209] EXT4-fs (loop5): Remounting filesystem read-only 2024/05/24 03:43:11 executed programs: 752 [ 101.862201][ T4205] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.864180][ T4209] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 101.885548][ T4209] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.891393][ T4205] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 101.896333][ T4212] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.907631][ T4209] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 101.916698][ T4212] EXT4-fs (loop3): Remounting filesystem read-only [ 101.928313][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.938500][ T4214] loop0: detected capacity change from 0 to 512 [ 101.950100][ T4212] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 101.962078][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 101.963489][ T4212] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 101.968559][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 101.975183][ T4217] loop1: detected capacity change from 0 to 512 [ 101.995539][ T4219] loop2: detected capacity change from 0 to 512 [ 101.996877][ T4212] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 102.014525][ T4214] EXT4-fs (loop0): 1 orphan inode deleted [ 102.020401][ T4214] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/125/file1 supports timestamps until 2038 (0x7fffffff) [ 102.025454][ T4222] loop4: detected capacity change from 0 to 512 [ 102.045579][ T4227] loop5: detected capacity change from 0 to 512 [ 102.045723][ T4219] EXT4-fs (loop2): 1 orphan inode deleted [ 102.055077][ T4217] EXT4-fs (loop1): 1 orphan inode deleted [ 102.057615][ T4219] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/125/file1 supports timestamps until 2038 (0x7fffffff) [ 102.077736][ T4217] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/125/file1 supports timestamps until 2038 (0x7fffffff) [ 102.080201][ T4222] EXT4-fs (loop4): 1 orphan inode deleted [ 102.094727][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.103366][ T4232] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.109719][ T4235] loop3: detected capacity change from 0 to 512 [ 102.116833][ T4234] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.122848][ T4222] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/125/file1 supports timestamps until 2038 (0x7fffffff) [ 102.146585][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 102.152893][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 102.161311][ T4227] EXT4-fs (loop5): 1 orphan inode deleted [ 102.170062][ T4227] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/126/file1 supports timestamps until 2038 (0x7fffffff) [ 102.171760][ T4238] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.195415][ T4234] EXT4-fs (loop1): Remounting filesystem read-only [ 102.197044][ T4242] loop0: detected capacity change from 0 to 512 [ 102.202808][ T4232] EXT4-fs (loop2): Remounting filesystem read-only [ 102.208319][ T4235] EXT4-fs (loop3): 1 orphan inode deleted [ 102.220025][ T4235] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/125/file1 supports timestamps until 2038 (0x7fffffff) [ 102.220026][ T4234] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 102.220078][ T4234] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.234851][ T4238] EXT4-fs (loop4): Remounting filesystem read-only [ 102.261841][ T4232] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 102.267657][ T4238] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 102.274472][ T4234] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 102.284904][ T4232] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.297598][ T4243] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.305320][ T4238] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.316908][ T4245] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.323955][ T4238] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 102.334549][ T4232] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 102.345273][ T4243] EXT4-fs (loop5): Remounting filesystem read-only [ 102.358014][ T4245] EXT4-fs (loop3): Remounting filesystem read-only [ 102.363460][ T4242] EXT4-fs (loop0): 1 orphan inode deleted [ 102.369118][ T4245] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 102.375307][ T4242] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/126/file1 supports timestamps until 2038 (0x7fffffff) [ 102.385991][ T4243] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 102.404149][ T4245] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.422869][ T4248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.426273][ T4250] loop4: detected capacity change from 0 to 512 [ 102.432435][ T4245] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 102.441528][ T4243] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.450882][ T4248] EXT4-fs (loop0): Remounting filesystem read-only [ 102.459755][ T4243] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 102.466690][ T4248] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 102.489692][ T4250] EXT4-fs (loop4): 1 orphan inode deleted [ 102.495537][ T4248] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.498791][ T4254] loop1: detected capacity change from 0 to 512 [ 102.505048][ T4250] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/126/file1 supports timestamps until 2038 (0x7fffffff) [ 102.514463][ T4248] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 102.538267][ T4255] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.549059][ T4255] EXT4-fs (loop4): Remounting filesystem read-only [ 102.557656][ T4259] loop2: detected capacity change from 0 to 512 [ 102.557675][ T4258] loop3: detected capacity change from 0 to 512 [ 102.564035][ T4255] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 102.583424][ T4263] loop5: detected capacity change from 0 to 512 [ 102.589772][ T4255] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.599306][ T4254] EXT4-fs (loop1): 1 orphan inode deleted [ 102.601295][ T4255] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 102.616478][ T4254] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/126/file1 supports timestamps until 2038 (0x7fffffff) [ 102.617465][ T4263] EXT4-fs (loop5): 1 orphan inode deleted [ 102.638133][ T4263] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/127/file1 supports timestamps until 2038 (0x7fffffff) [ 102.645045][ T4271] loop0: detected capacity change from 0 to 512 [ 102.653618][ T4258] EXT4-fs (loop3): 1 orphan inode deleted [ 102.664309][ T4258] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/126/file1 supports timestamps until 2038 (0x7fffffff) [ 102.665345][ T4259] EXT4-fs (loop2): 1 orphan inode deleted [ 102.687993][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.688895][ T4259] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/126/file1 supports timestamps until 2038 (0x7fffffff) [ 102.697894][ T4275] loop4: detected capacity change from 0 to 512 [ 102.714173][ T4276] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.727661][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 102.728384][ T4271] EXT4-fs (loop0): 1 orphan inode deleted [ 102.735750][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 102.741560][ T4271] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/127/file1 supports timestamps until 2038 (0x7fffffff) [ 102.751461][ T4276] EXT4-fs (loop3): Remounting filesystem read-only [ 102.766205][ T4279] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.771793][ T4276] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 102.793527][ T4280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.794948][ T4279] EXT4-fs (loop2): Remounting filesystem read-only [ 102.803113][ T4280] EXT4-fs (loop0): Remounting filesystem read-only [ 102.815576][ T4280] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 102.815863][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.836422][ T4279] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 102.836612][ T4276] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.848647][ T4280] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.867059][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 102.869488][ T4284] loop1: detected capacity change from 0 to 512 [ 102.873398][ T4276] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 102.891005][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 102.902496][ T4279] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.902661][ T4275] EXT4-fs (loop4): 1 orphan inode deleted [ 102.911775][ T4279] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 102.918796][ T4275] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/127/file1 supports timestamps until 2038 (0x7fffffff) [ 102.930866][ T4280] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 102.947752][ T4287] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.967615][ T4287] EXT4-fs (loop4): Remounting filesystem read-only [ 102.971273][ T4284] EXT4-fs (loop1): 1 orphan inode deleted [ 102.976057][ T4287] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 102.981254][ T4289] loop5: detected capacity change from 0 to 512 [ 102.991853][ T4287] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 102.998615][ T4284] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/127/file1 supports timestamps until 2038 (0x7fffffff) [ 103.022287][ T4287] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 103.035754][ T4289] EXT4-fs (loop5): 1 orphan inode deleted [ 103.041517][ T4289] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/128/file1 supports timestamps until 2038 (0x7fffffff) [ 103.045689][ T4295] loop2: detected capacity change from 0 to 512 [ 103.065666][ T4296] loop0: detected capacity change from 0 to 512 [ 103.069478][ T4298] loop3: detected capacity change from 0 to 512 [ 103.079591][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.079908][ T4299] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.098275][ T4299] EXT4-fs (loop5): Remounting filesystem read-only [ 103.098507][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 103.104630][ T4299] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 103.114846][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 103.124507][ T4303] loop4: detected capacity change from 0 to 512 [ 103.134311][ T4299] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.149711][ T4299] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 103.150255][ T4295] EXT4-fs (loop2): 1 orphan inode deleted [ 103.166914][ T4296] EXT4-fs (loop0): 1 orphan inode deleted [ 103.167326][ T4298] EXT4-fs (loop3): 1 orphan inode deleted [ 103.172911][ T4296] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/128/file1 supports timestamps until 2038 (0x7fffffff) [ 103.178467][ T4298] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/127/file1 supports timestamps until 2038 (0x7fffffff) [ 103.192810][ T4295] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/127/file1 supports timestamps until 2038 (0x7fffffff) [ 103.209157][ T4309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.233986][ T4309] EXT4-fs (loop0): Remounting filesystem read-only [ 103.239742][ T4313] loop1: detected capacity change from 0 to 512 [ 103.240755][ T4309] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 103.252356][ T4303] EXT4-fs (loop4): 1 orphan inode deleted [ 103.263549][ T4309] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.273706][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.273810][ T4303] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/128/file1 supports timestamps until 2038 (0x7fffffff) [ 103.283323][ T4312] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.304101][ T4309] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 103.309577][ T4318] loop5: detected capacity change from 0 to 512 [ 103.319488][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 103.332076][ T4312] EXT4-fs (loop3): Remounting filesystem read-only [ 103.333234][ T4320] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.338471][ T4312] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 103.348450][ T4313] EXT4-fs (loop1): 1 orphan inode deleted [ 103.359333][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 103.372089][ T4312] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.385498][ T4313] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/128/file1 supports timestamps until 2038 (0x7fffffff) [ 103.386023][ T4312] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 103.400015][ T4320] EXT4-fs (loop4): Remounting filesystem read-only [ 103.417815][ T4320] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 103.429384][ T4320] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.439165][ T4320] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 103.452496][ T4323] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.462062][ T4318] EXT4-fs (loop5): 1 orphan inode deleted [ 103.467267][ T4327] loop2: detected capacity change from 0 to 512 [ 103.469400][ T4326] loop0: detected capacity change from 0 to 512 [ 103.474157][ T4323] EXT4-fs (loop1): Remounting filesystem read-only [ 103.488254][ T4318] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/129/file1 supports timestamps until 2038 (0x7fffffff) [ 103.504023][ T4331] loop4: detected capacity change from 0 to 512 [ 103.504076][ T4329] loop3: detected capacity change from 0 to 512 [ 103.510697][ T4323] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 103.528399][ T4327] EXT4-fs (loop2): 1 orphan inode deleted [ 103.528492][ T4323] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.534525][ T4327] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/128/file1 supports timestamps until 2038 (0x7fffffff) [ 103.544558][ T4334] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.558702][ T4323] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 103.570849][ T4334] EXT4-fs (loop5): Remounting filesystem read-only [ 103.580515][ T4339] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.585388][ T4334] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 103.595350][ T4329] EXT4-fs (loop3): 1 orphan inode deleted [ 103.606740][ T4334] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.611933][ T4329] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/128/file1 supports timestamps until 2038 (0x7fffffff) [ 103.623262][ T4339] EXT4-fs (loop2): Remounting filesystem read-only [ 103.636216][ T4334] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 103.642431][ T4339] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 103.655302][ T4331] EXT4-fs (loop4): 1 orphan inode deleted [ 103.668221][ T4339] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.671572][ T4326] EXT4-fs (loop0): 1 orphan inode deleted [ 103.680913][ T4331] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/129/file1 supports timestamps until 2038 (0x7fffffff) [ 103.701567][ T4339] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 103.703463][ T4326] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/129/file1 supports timestamps until 2038 (0x7fffffff) [ 103.714735][ T4342] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.730208][ T4343] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.741065][ T4344] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.747071][ T4342] EXT4-fs (loop3): Remounting filesystem read-only [ 103.761844][ T4343] EXT4-fs (loop4): Remounting filesystem read-only [ 103.768704][ T4342] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 103.774969][ T4346] loop1: detected capacity change from 0 to 512 [ 103.780619][ T4343] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 103.787095][ T4342] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.798772][ T4343] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.812100][ T4344] EXT4-fs (loop0): Remounting filesystem read-only [ 103.819682][ T4348] loop5: detected capacity change from 0 to 512 [ 103.830384][ T4343] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 103.833973][ T4342] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 103.845351][ T4350] loop2: detected capacity change from 0 to 512 [ 103.854875][ T4344] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 103.873271][ T4344] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.875197][ T4346] EXT4-fs (loop1): 1 orphan inode deleted [ 103.885218][ T4348] EXT4-fs (loop5): 1 orphan inode deleted [ 103.889683][ T4346] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/129/file1 supports timestamps until 2038 (0x7fffffff) [ 103.895047][ T4344] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 103.908981][ T4348] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/130/file1 supports timestamps until 2038 (0x7fffffff) [ 103.922917][ T4350] EXT4-fs (loop2): 1 orphan inode deleted [ 103.939603][ T4357] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.942973][ T4350] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/129/file1 supports timestamps until 2038 (0x7fffffff) [ 103.964757][ T4357] EXT4-fs (loop1): Remounting filesystem read-only [ 103.971235][ T4357] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 103.975639][ T4361] loop4: detected capacity change from 0 to 512 [ 103.989862][ T4357] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 103.995263][ T4362] loop3: detected capacity change from 0 to 512 [ 104.002319][ T4363] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.010686][ T4365] loop0: detected capacity change from 0 to 512 [ 104.015464][ T4357] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 104.022382][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.034443][ T4363] EXT4-fs (loop2): Remounting filesystem read-only [ 104.043189][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 104.055654][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 104.055719][ T4363] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 104.071987][ T4367] loop5: detected capacity change from 0 to 512 [ 104.083750][ T4361] EXT4-fs (loop4): 1 orphan inode deleted [ 104.090368][ T4361] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/130/file1 supports timestamps until 2038 (0x7fffffff) [ 104.090527][ T4363] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.108173][ T4372] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.115560][ T4363] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 104.127126][ T4372] EXT4-fs (loop4): Remounting filesystem read-only [ 104.137191][ T4365] EXT4-fs (loop0): 1 orphan inode deleted [ 104.148846][ T4372] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 104.149146][ T4367] EXT4-fs (loop5): 1 orphan inode deleted [ 104.166274][ T4362] EXT4-fs (loop3): 1 orphan inode deleted [ 104.171901][ T4362] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/129/file1 supports timestamps until 2038 (0x7fffffff) [ 104.171994][ T4378] loop1: detected capacity change from 0 to 512 [ 104.186494][ T4365] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/130/file1 supports timestamps until 2038 (0x7fffffff) [ 104.192874][ T4372] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.206881][ T4367] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/131/file1 supports timestamps until 2038 (0x7fffffff) [ 104.220855][ T4379] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.232830][ T4372] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 104.242661][ T4381] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.254083][ T4379] EXT4-fs (loop0): Remounting filesystem read-only [ 104.269272][ T4379] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 104.271137][ T4383] loop2: detected capacity change from 0 to 512 [ 104.288222][ T4381] EXT4-fs (loop3): Remounting filesystem read-only [ 104.294865][ T4379] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.296297][ T4378] EXT4-fs (loop1): 1 orphan inode deleted [ 104.304823][ T4381] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 104.310248][ T4378] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/130/file1 supports timestamps until 2038 (0x7fffffff) [ 104.321679][ T4379] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 104.336263][ T4381] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.348199][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.360182][ T4388] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.375633][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 104.376856][ T4381] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 104.385575][ T4390] loop4: detected capacity change from 0 to 512 [ 104.399587][ T4383] EXT4-fs (loop2): 1 orphan inode deleted [ 104.405245][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 104.405487][ T4388] EXT4-fs (loop1): Remounting filesystem read-only [ 104.416879][ T4383] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/130/file1 supports timestamps until 2038 (0x7fffffff) [ 104.428375][ T4388] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 104.452449][ T4395] loop5: detected capacity change from 0 to 512 [ 104.457064][ T4398] loop0: detected capacity change from 0 to 512 [ 104.466912][ T4390] EXT4-fs (loop4): 1 orphan inode deleted [ 104.475518][ T4388] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.480402][ T4400] loop3: detected capacity change from 0 to 512 [ 104.485702][ T4390] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/131/file1 supports timestamps until 2038 (0x7fffffff) [ 104.505391][ T4388] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 104.507123][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.518412][ T4402] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.526658][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 104.536540][ T4395] EXT4-fs (loop5): 1 orphan inode deleted [ 104.542197][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 104.556443][ T4395] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/132/file1 supports timestamps until 2038 (0x7fffffff) [ 104.559612][ T4402] EXT4-fs (loop4): Remounting filesystem read-only [ 104.576250][ T4398] EXT4-fs (loop0): 1 orphan inode deleted [ 104.589708][ T4409] loop2: detected capacity change from 0 to 512 [ 104.595962][ T4402] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 104.596180][ T4398] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/131/file1 supports timestamps until 2038 (0x7fffffff) [ 104.609907][ T4410] loop1: detected capacity change from 0 to 512 [ 104.627799][ T4402] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.628165][ T4400] EXT4-fs (loop3): 1 orphan inode deleted [ 104.638296][ T4412] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.652053][ T4402] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 104.655050][ T4400] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/130/file1 supports timestamps until 2038 (0x7fffffff) [ 104.663562][ T4412] EXT4-fs (loop5): Remounting filesystem read-only [ 104.680895][ T4409] EXT4-fs (loop2): 1 orphan inode deleted [ 104.684500][ T4412] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 104.690494][ T4409] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/131/file1 supports timestamps until 2038 (0x7fffffff) [ 104.702148][ T4412] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.715413][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.725017][ T4412] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 104.738099][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 104.747762][ T4418] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.753032][ T4410] EXT4-fs (loop1): 1 orphan inode deleted [ 104.768087][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 104.771235][ T4410] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/131/file1 supports timestamps until 2038 (0x7fffffff) [ 104.779667][ T4418] EXT4-fs (loop3): Remounting filesystem read-only [ 104.800736][ T4418] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 104.815557][ T4421] loop4: detected capacity change from 0 to 512 [ 104.815896][ T4418] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.822669][ T4422] EXT4-fs error (device loop1): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.1: lblock 0 mapped to illegal pblock 41 (length 1) [ 104.846075][ T4418] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 104.846613][ T4422] EXT4-fs (loop1): Remounting filesystem read-only [ 104.857836][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.874485][ T4421] EXT4-fs (loop4): 1 orphan inode deleted [ 104.875675][ T4428] loop5: detected capacity change from 0 to 512 [ 104.880129][ T4421] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/132/file1 supports timestamps until 2038 (0x7fffffff) [ 104.886952][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 104.901214][ T4427] loop0: detected capacity change from 0 to 512 [ 104.912783][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 104.916348][ T4429] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.937064][ T4431] loop1: detected capacity change from 0 to 512 [ 104.944457][ T4429] EXT4-fs (loop4): Remounting filesystem read-only [ 104.945251][ T4434] loop3: detected capacity change from 0 to 512 [ 104.950942][ T4429] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 104.957289][ T4429] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 104.977986][ T4429] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 104.982594][ T4427] EXT4-fs (loop0): 1 orphan inode deleted [ 104.995350][ T4427] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/132/file1 supports timestamps until 2038 (0x7fffffff) [ 105.011186][ T4431] EXT4-fs (loop1): 1 orphan inode deleted [ 105.017672][ T4431] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/132/file1 supports timestamps until 2038 (0x7fffffff) [ 105.019135][ T4442] loop2: detected capacity change from 0 to 512 [ 105.039702][ T4444] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.041888][ T4428] EXT4-fs (loop5): 1 orphan inode deleted [ 105.054675][ T4428] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/133/file1 supports timestamps until 2038 (0x7fffffff) [ 105.058790][ T4447] loop4: detected capacity change from 0 to 512 [ 105.076272][ T4444] EXT4-fs (loop1): Remounting filesystem read-only [ 105.076533][ T4434] EXT4-fs (loop3): 1 orphan inode deleted [ 105.083975][ T4448] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.088789][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.097836][ T4444] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 105.107385][ T4434] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/131/file1 supports timestamps until 2038 (0x7fffffff) [ 105.119190][ T4448] EXT4-fs (loop5): Remounting filesystem read-only [ 105.133641][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 105.141372][ T4442] EXT4-fs (loop2): 1 orphan inode deleted [ 105.151453][ T4444] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.152536][ T4442] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/132/file1 supports timestamps until 2038 (0x7fffffff) [ 105.162275][ T4444] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 105.176464][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 105.186961][ T4448] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 105.211357][ T4448] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.217133][ T4447] EXT4-fs (loop4): 1 orphan inode deleted [ 105.226450][ T4447] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/133/file1 supports timestamps until 2038 (0x7fffffff) [ 105.233600][ T4456] loop0: detected capacity change from 0 to 512 [ 105.241780][ T4448] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 105.248169][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.267825][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.268443][ T4457] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.277374][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 105.289866][ T4459] loop1: detected capacity change from 0 to 512 [ 105.293861][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 105.299147][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 105.305423][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 105.320919][ T4457] EXT4-fs (loop4): Remounting filesystem read-only [ 105.338139][ T4463] loop2: detected capacity change from 0 to 512 [ 105.339777][ T4465] loop3: detected capacity change from 0 to 512 [ 105.350812][ T4457] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 105.362502][ T4456] EXT4-fs (loop0): 1 orphan inode deleted [ 105.362879][ T4457] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.368225][ T4456] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/133/file1 supports timestamps until 2038 (0x7fffffff) [ 105.378157][ T4463] EXT4-fs (loop2): 1 orphan inode deleted [ 105.395043][ T4471] loop5: detected capacity change from 0 to 512 [ 105.402333][ T4463] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/133/file1 supports timestamps until 2038 (0x7fffffff) [ 105.417968][ T4457] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 105.422269][ T4459] EXT4-fs (loop1): 1 orphan inode deleted [ 105.436316][ T4459] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/133/file1 supports timestamps until 2038 (0x7fffffff) [ 105.438950][ T4471] EXT4-fs (loop5): 1 orphan inode deleted [ 105.457264][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.457740][ T4478] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.467073][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.476264][ T4471] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/134/file1 supports timestamps until 2038 (0x7fffffff) [ 105.485778][ T4465] EXT4-fs (loop3): 1 orphan inode deleted [ 105.506880][ T4478] EXT4-fs (loop1): Remounting filesystem read-only [ 105.508507][ T4481] loop4: detected capacity change from 0 to 512 [ 105.519639][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 105.519875][ T4465] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/132/file1 supports timestamps until 2038 (0x7fffffff) [ 105.540318][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 105.540324][ T4478] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 105.546899][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 105.569927][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 105.582261][ T4482] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.591836][ T4478] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.592454][ T4482] EXT4-fs (loop5): Remounting filesystem read-only [ 105.607892][ T4482] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 105.608480][ T4483] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.620625][ T4485] loop2: detected capacity change from 0 to 512 [ 105.630412][ T4483] EXT4-fs (loop3): Remounting filesystem read-only [ 105.636132][ T4482] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.643199][ T4483] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 105.652278][ T4478] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 105.667917][ T4488] loop0: detected capacity change from 0 to 512 [ 105.682324][ T4482] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 105.682862][ T4481] EXT4-fs (loop4): 1 orphan inode deleted [ 105.694022][ T4483] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.700045][ T4481] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/134/file1 supports timestamps until 2038 (0x7fffffff) [ 105.725463][ T4483] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 105.726872][ T4492] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.740766][ T4496] loop1: detected capacity change from 0 to 512 [ 105.753366][ T4492] EXT4-fs (loop4): Remounting filesystem read-only [ 105.754630][ T4485] EXT4-fs (loop2): 1 orphan inode deleted [ 105.763318][ T4492] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 105.766426][ T4488] EXT4-fs (loop0): 1 orphan inode deleted [ 105.777882][ T4485] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/134/file1 supports timestamps until 2038 (0x7fffffff) [ 105.783571][ T4492] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.806423][ T4492] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 105.807468][ T4488] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/134/file1 supports timestamps until 2038 (0x7fffffff) [ 105.818518][ T4496] EXT4-fs (loop1): 1 orphan inode deleted [ 105.837923][ T4496] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/134/file1 supports timestamps until 2038 (0x7fffffff) [ 105.843745][ T4500] loop5: detected capacity change from 0 to 512 [ 105.865261][ T4502] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.868916][ T4507] loop4: detected capacity change from 0 to 512 [ 105.875369][ T4503] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.884368][ T4505] loop3: detected capacity change from 0 to 512 [ 105.892215][ T4502] EXT4-fs (loop2): Remounting filesystem read-only [ 105.902670][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 105.902722][ T4503] EXT4-fs (loop0): Remounting filesystem read-only [ 105.912583][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 105.919064][ T4502] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz-executor.2: mark_inode_dirty error [ 105.925575][ T4503] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #16: comm syz-executor.0: mark_inode_dirty error [ 105.937162][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 105.958710][ T4505] EXT4-fs (loop3): 1 orphan inode deleted [ 105.962195][ T4500] EXT4-fs (loop5): 1 orphan inode deleted [ 105.969058][ T4505] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/133/file1 supports timestamps until 2038 (0x7fffffff) [ 105.973367][ T4500] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/135/file1 supports timestamps until 2038 (0x7fffffff) [ 105.991643][ T4513] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.002842][ T4514] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.020432][ T4514] EXT4-fs (loop5): Remounting filesystem read-only [ 106.020833][ T4507] EXT4-fs (loop4): 1 orphan inode deleted [ 106.032530][ T4514] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 106.033164][ T4507] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/135/file1 supports timestamps until 2038 (0x7fffffff) [ 106.044334][ T4513] EXT4-fs (loop3): Remounting filesystem read-only [ 106.061587][ T4517] loop1: detected capacity change from 0 to 512 [ 106.070892][ T4513] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 106.078807][ T4514] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.085455][ T4520] loop2: detected capacity change from 0 to 512 [ 106.093696][ T4521] loop0: detected capacity change from 0 to 512 [ 106.105288][ T4514] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 106.117821][ T4513] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.121587][ T4517] EXT4-fs (loop1): 1 orphan inode deleted [ 106.128122][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.132986][ T4517] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/135/file1 supports timestamps until 2038 (0x7fffffff) [ 106.142428][ T4513] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 106.165338][ T4526] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.168521][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 106.180367][ T4520] EXT4-fs (loop2): 1 orphan inode deleted [ 106.190063][ T4520] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/135/file1 supports timestamps until 2038 (0x7fffffff) [ 106.190270][ T4521] EXT4-fs (loop0): 1 orphan inode deleted [ 106.205209][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 106.210986][ T4530] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.221947][ T4521] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/135/file1 supports timestamps until 2038 (0x7fffffff) [ 106.232783][ T4526] EXT4-fs (loop1): Remounting filesystem read-only [ 106.252190][ T4526] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 106.261638][ T4531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.273112][ T4530] EXT4-fs (loop2): Remounting filesystem read-only [ 106.276865][ T4526] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.280019][ T4530] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 106.290531][ T4533] loop5: detected capacity change from 0 to 512 [ 106.307373][ T4531] EXT4-fs (loop0): Remounting filesystem read-only [ 106.311207][ T4535] loop4: detected capacity change from 0 to 512 [ 106.320118][ T4526] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 106.320942][ T4530] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.332989][ T4531] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 106.343949][ T4537] loop3: detected capacity change from 0 to 512 [ 106.354460][ T4531] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.369004][ T4531] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 106.370226][ T4530] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 106.384204][ T4533] EXT4-fs (loop5): 1 orphan inode deleted [ 106.398665][ T4535] EXT4-fs (loop4): 1 orphan inode deleted [ 106.404896][ T4535] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/136/file1 supports timestamps until 2038 (0x7fffffff) [ 106.404958][ T4533] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/136/file1 supports timestamps until 2038 (0x7fffffff) [ 106.423407][ T4537] EXT4-fs (loop3): 1 orphan inode deleted [ 106.435941][ T4545] loop1: detected capacity change from 0 to 512 [ 106.442499][ T4537] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/134/file1 supports timestamps until 2038 (0x7fffffff) [ 106.465413][ T4548] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.466332][ T4547] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.478369][ T4552] loop0: detected capacity change from 0 to 512 [ 106.486254][ T4550] loop2: detected capacity change from 0 to 512 [ 106.490696][ T4548] EXT4-fs (loop3): Remounting filesystem read-only [ 106.503330][ T4548] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 106.503977][ T4547] EXT4-fs (loop5): Remounting filesystem read-only [ 106.515599][ T4548] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.521311][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.530517][ T4548] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 106.540104][ T4547] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 106.563066][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 106.569431][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 106.569871][ T4545] EXT4-fs (loop1): 1 orphan inode deleted [ 106.581659][ T4547] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.587317][ T4545] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/136/file1 supports timestamps until 2038 (0x7fffffff) [ 106.611138][ T4547] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 106.614315][ T4559] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.638077][ T4562] loop4: detected capacity change from 0 to 512 [ 106.638819][ T4564] loop3: detected capacity change from 0 to 512 [ 106.650800][ T4552] EXT4-fs (loop0): 1 orphan inode deleted [ 106.652365][ T4559] EXT4-fs (loop1): Remounting filesystem read-only [ 106.656508][ T4550] EXT4-fs (loop2): 1 orphan inode deleted [ 106.668347][ T4552] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/136/file1 supports timestamps until 2038 (0x7fffffff) [ 106.673081][ T4566] loop5: detected capacity change from 0 to 512 [ 106.689825][ T4550] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/136/file1 supports timestamps until 2038 (0x7fffffff) [ 106.691618][ T4559] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 106.709429][ T4568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.719437][ T4559] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.725562][ T4568] EXT4-fs (loop0): Remounting filesystem read-only [ 106.736851][ T4562] EXT4-fs (loop4): 1 orphan inode deleted [ 106.741034][ T4568] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 106.746673][ T4562] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/137/file1 supports timestamps until 2038 (0x7fffffff) [ 106.758377][ T4559] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 106.772136][ T4568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.784890][ T4566] EXT4-fs (loop5): 1 orphan inode deleted [ 106.795252][ T4568] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 106.799211][ T4564] EXT4-fs (loop3): 1 orphan inode deleted [ 106.810238][ T4566] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/137/file1 supports timestamps until 2038 (0x7fffffff) [ 106.816680][ T4575] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem 2024/05/24 03:43:16 executed programs: 825 [ 106.839997][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.841682][ T4564] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/135/file1 supports timestamps until 2038 (0x7fffffff) [ 106.849597][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 106.867958][ T4575] EXT4-fs (loop4): Remounting filesystem read-only [ 106.873206][ T4577] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.885723][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 106.888514][ T4575] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 106.897379][ T4577] EXT4-fs (loop3): Remounting filesystem read-only [ 106.909580][ T4575] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.915212][ T4577] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 106.925237][ T4575] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 106.936846][ T4577] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.959364][ T4582] loop1: detected capacity change from 0 to 512 [ 106.959480][ T4577] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 106.967147][ T4580] loop2: detected capacity change from 0 to 512 [ 106.979425][ T4583] loop0: detected capacity change from 0 to 512 [ 106.990133][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 106.999701][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 107.002692][ T4580] EXT4-fs (loop2): 1 orphan inode deleted [ 107.007066][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 107.011827][ T4580] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/137/file1 supports timestamps until 2038 (0x7fffffff) [ 107.023855][ T4583] EXT4-fs (loop0): 1 orphan inode deleted [ 107.045276][ T4583] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/137/file1 supports timestamps until 2038 (0x7fffffff) [ 107.045306][ T4590] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.071890][ T4593] loop5: detected capacity change from 0 to 512 [ 107.072716][ T4595] loop3: detected capacity change from 0 to 512 [ 107.079255][ T4590] EXT4-fs (loop2): Remounting filesystem read-only [ 107.084402][ T4582] EXT4-fs (loop1): 1 orphan inode deleted [ 107.096416][ T4590] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 107.100579][ T4596] loop4: detected capacity change from 0 to 512 [ 107.112820][ T4597] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.123719][ T4590] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.123780][ T4582] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/137/file1 supports timestamps until 2038 (0x7fffffff) [ 107.136341][ T4590] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 107.148233][ T4597] EXT4-fs (loop0): Remounting filesystem read-only [ 107.165566][ T4597] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #16: comm syz-executor.0: mark_inode_dirty error [ 107.178603][ T4597] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:477: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 107.179192][ T4593] EXT4-fs (loop5): 1 orphan inode deleted [ 107.199189][ T4593] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/138/file1 supports timestamps until 2038 (0x7fffffff) [ 107.206089][ T4596] EXT4-fs (loop4): 1 orphan inode deleted [ 107.214044][ T4601] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.218886][ T4596] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/138/file1 supports timestamps until 2038 (0x7fffffff) [ 107.230321][ T4601] EXT4-fs (loop1): Remounting filesystem read-only [ 107.249731][ T4601] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 107.257878][ T4606] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.261863][ T3381] Quota error (device loop0): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 107.270975][ T4606] EXT4-fs (loop4): Remounting filesystem read-only [ 107.283011][ T4595] EXT4-fs (loop3): 1 orphan inode deleted [ 107.294927][ T4606] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 107.299568][ T4608] loop2: detected capacity change from 0 to 512 [ 107.306339][ T4601] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.312827][ T4595] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/136/file1 supports timestamps until 2038 (0x7fffffff) [ 107.327762][ T4601] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 107.336491][ T4606] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.360327][ T4606] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 107.363658][ T4609] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.380646][ T4612] loop0: detected capacity change from 0 to 512 [ 107.382059][ T4609] EXT4-fs (loop3): Remounting filesystem read-only [ 107.387671][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.393918][ T4609] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 107.404034][ T4608] EXT4-fs (loop2): 1 orphan inode deleted [ 107.420581][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 107.427394][ T4609] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.436888][ T4608] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/138/file1 supports timestamps until 2038 (0x7fffffff) [ 107.439270][ T4615] loop1: detected capacity change from 0 to 512 [ 107.450979][ T4609] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 107.465695][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 107.480472][ T4612] EXT4-fs (loop0): 1 orphan inode deleted [ 107.486433][ T4612] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/138/file1 supports timestamps until 2038 (0x7fffffff) [ 107.488473][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.505657][ T4615] EXT4-fs (loop1): 1 orphan inode deleted [ 107.517500][ T4626] loop5: detected capacity change from 0 to 512 [ 107.522145][ T4615] EXT4-fs mount: 775 callbacks suppressed [ 107.522148][ T4615] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 107.526057][ T4624] loop3: detected capacity change from 0 to 512 [ 107.530826][ T4627] loop4: detected capacity change from 0 to 512 [ 107.538737][ T4615] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/138/file1 supports timestamps until 2038 (0x7fffffff) [ 107.552162][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 107.567445][ T4628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.572728][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 107.582123][ T4626] EXT4-fs (loop5): 1 orphan inode deleted [ 107.592748][ T4628] EXT4-fs (loop0): Remounting filesystem read-only [ 107.599145][ T4624] EXT4-fs (loop3): 1 orphan inode deleted [ 107.604279][ T4627] EXT4-fs (loop4): 1 orphan inode deleted [ 107.615446][ T4628] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 107.617690][ T4624] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 107.627835][ T4626] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 107.642944][ T4637] loop2: detected capacity change from 0 to 512 [ 107.645846][ T4626] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/139/file1 supports timestamps until 2038 (0x7fffffff) [ 107.651684][ T4627] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 107.665899][ T4624] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/137/file1 supports timestamps until 2038 (0x7fffffff) [ 107.676492][ T359] EXT4-fs (loop1): unmounting filesystem. [ 107.689056][ T4627] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/139/file1 supports timestamps until 2038 (0x7fffffff) [ 107.698269][ T4638] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.708940][ T4628] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.728914][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.730691][ T4628] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 107.739433][ T4640] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.751717][ T4638] EXT4-fs (loop5): Remounting filesystem read-only [ 107.758845][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 107.767719][ T4640] EXT4-fs (loop4): Remounting filesystem read-only [ 107.771622][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 107.779048][ T4640] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 107.789345][ T4638] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 107.804052][ T4637] EXT4-fs (loop2): 1 orphan inode deleted [ 107.818246][ T4637] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 107.818436][ T353] EXT4-fs (loop0): unmounting filesystem. [ 107.827772][ T4637] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/139/file1 supports timestamps until 2038 (0x7fffffff) [ 107.834162][ T354] EXT4-fs (loop3): unmounting filesystem. [ 107.847968][ T4638] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.863413][ T4640] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.865986][ T4638] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 107.874780][ T4645] loop1: detected capacity change from 0 to 512 [ 107.884568][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.899896][ T4640] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 107.901027][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 107.919488][ T349] EXT4-fs (loop2): unmounting filesystem. [ 107.919488][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 107.928868][ T4647] loop0: detected capacity change from 0 to 512 [ 107.944013][ T360] EXT4-fs (loop5): unmounting filesystem. [ 107.949622][ T357] EXT4-fs (loop4): unmounting filesystem. [ 107.950423][ T4645] EXT4-fs (loop1): 1 orphan inode deleted [ 107.958896][ T4651] loop3: detected capacity change from 0 to 512 [ 107.967952][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 107.968285][ T4645] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 107.979634][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 107.987043][ T4645] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/139/file1 supports timestamps until 2038 (0x7fffffff) [ 107.993397][ T4647] EXT4-fs (loop0): 1 orphan inode deleted [ 108.013945][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 108.016618][ T4655] loop4: detected capacity change from 0 to 512 [ 108.033065][ T4647] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 108.035015][ T4658] loop5: detected capacity change from 0 to 512 [ 108.049530][ T4651] EXT4-fs (loop3): 1 orphan inode deleted [ 108.052295][ T4647] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/139/file1 supports timestamps until 2038 (0x7fffffff) [ 108.056155][ T4651] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 108.070938][ T4661] loop2: detected capacity change from 0 to 512 [ 108.085650][ T4664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.087279][ T4651] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/138/file1 supports timestamps until 2038 (0x7fffffff) [ 108.095601][ T4655] EXT4-fs (loop4): 1 orphan inode deleted [ 108.114945][ T4664] EXT4-fs (loop0): Remounting filesystem read-only [ 108.115196][ T4665] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.121495][ T4664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 108.130970][ T4665] EXT4-fs (loop1): Remounting filesystem read-only [ 108.142993][ T4655] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 108.151609][ T4668] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.159370][ T4655] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/140/file1 supports timestamps until 2038 (0x7fffffff) [ 108.169399][ T4665] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 108.182820][ T4664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.194421][ T4668] EXT4-fs (loop3): Remounting filesystem read-only [ 108.204906][ T4658] EXT4-fs (loop5): 1 orphan inode deleted [ 108.209764][ T4665] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.215527][ T4668] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 108.225694][ T4658] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 108.237468][ T4665] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 108.245533][ T4658] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/140/file1 supports timestamps until 2038 (0x7fffffff) [ 108.271944][ T4664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 108.272610][ T4661] EXT4-fs (loop2): 1 orphan inode deleted [ 108.291665][ T4672] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.295630][ T4671] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.301143][ T4661] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 108.310799][ T4668] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.321796][ T4672] EXT4-fs (loop5): Remounting filesystem read-only [ 108.328962][ T4671] EXT4-fs (loop4): Remounting filesystem read-only [ 108.334903][ T4661] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/140/file1 supports timestamps until 2038 (0x7fffffff) [ 108.341132][ T353] EXT4-fs (loop0): unmounting filesystem. [ 108.355223][ T4672] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 108.360906][ T4671] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 108.382174][ T4673] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.384094][ T359] EXT4-fs (loop1): unmounting filesystem. [ 108.393326][ T4672] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.398758][ T4668] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 108.408481][ T4673] EXT4-fs (loop2): Remounting filesystem read-only [ 108.426004][ T4671] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.426776][ T4673] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 108.436400][ T4671] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 108.448017][ T4672] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 108.459797][ T4673] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.480022][ T357] EXT4-fs (loop4): unmounting filesystem. [ 108.480811][ T4673] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 108.497381][ T354] EXT4-fs (loop3): unmounting filesystem. [ 108.500632][ T4675] loop1: detected capacity change from 0 to 512 [ 108.511111][ T360] EXT4-fs (loop5): unmounting filesystem. [ 108.517477][ T349] EXT4-fs (loop2): unmounting filesystem. [ 108.518090][ T4677] loop0: detected capacity change from 0 to 512 [ 108.529424][ T4675] EXT4-fs (loop1): 1 orphan inode deleted [ 108.535114][ T4675] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 108.542641][ T4677] EXT4-fs (loop0): 1 orphan inode deleted [ 108.549671][ T4677] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 108.552560][ T4675] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/140/file1 supports timestamps until 2038 (0x7fffffff) [ 108.574513][ T4685] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.583667][ T4677] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/140/file1 supports timestamps until 2038 (0x7fffffff) [ 108.585348][ T4686] loop4: detected capacity change from 0 to 512 [ 108.598490][ T4689] loop2: detected capacity change from 0 to 512 [ 108.611526][ T4687] loop3: detected capacity change from 0 to 512 [ 108.615935][ T4691] loop5: detected capacity change from 0 to 512 [ 108.623908][ T4685] EXT4-fs (loop1): Remounting filesystem read-only [ 108.625398][ T4692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.639659][ T4685] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 108.651475][ T4685] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.651713][ T4692] EXT4-fs (loop0): Remounting filesystem read-only [ 108.661432][ T4685] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 108.667351][ T4692] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 108.679381][ T4686] EXT4-fs (loop4): 1 orphan inode deleted [ 108.690330][ T4689] EXT4-fs (loop2): 1 orphan inode deleted [ 108.696271][ T4691] EXT4-fs (loop5): 1 orphan inode deleted [ 108.701586][ T4692] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.707032][ T4687] EXT4-fs (loop3): 1 orphan inode deleted [ 108.717783][ T4689] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 108.721790][ T4691] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 108.730858][ T4689] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/141/file1 supports timestamps until 2038 (0x7fffffff) [ 108.739824][ T4687] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 108.755194][ T4686] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 108.763085][ T4692] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 108.772663][ T4686] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/141/file1 supports timestamps until 2038 (0x7fffffff) [ 108.783736][ T4691] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/141/file1 supports timestamps until 2038 (0x7fffffff) [ 108.799047][ T4687] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/139/file1 supports timestamps until 2038 (0x7fffffff) [ 108.826298][ T359] EXT4-fs (loop1): unmounting filesystem. [ 108.827142][ T4701] EXT4-fs error (device loop2): ext4_xattr_block_get:546: inode #16: comm syz-executor.2: corrupted xattr block 37 [ 108.845469][ T4702] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.848498][ T4701] EXT4-fs (loop2): Remounting filesystem read-only [ 108.856621][ T4702] EXT4-fs (loop5): Remounting filesystem read-only [ 108.869224][ T4702] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 108.869722][ T353] EXT4-fs (loop0): unmounting filesystem. [ 108.882358][ T4702] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.888023][ T4704] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.905715][ T349] EXT4-fs (loop2): unmounting filesystem. [ 108.911022][ T4706] loop1: detected capacity change from 0 to 512 [ 108.911646][ T357] EXT4-fs (loop4): unmounting filesystem. [ 108.917802][ T4704] EXT4-fs (loop3): Remounting filesystem read-only [ 108.930774][ T4704] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 108.931132][ T4702] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 108.942145][ T4704] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.942173][ T4704] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 108.957019][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 108.965748][ T4708] loop2: detected capacity change from 0 to 512 [ 108.982284][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 108.996956][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 108.997127][ T4710] loop0: detected capacity change from 0 to 512 [ 109.008484][ T354] EXT4-fs (loop3): unmounting filesystem. [ 109.014744][ T4706] EXT4-fs (loop1): 1 orphan inode deleted [ 109.025958][ T360] EXT4-fs (loop5): unmounting filesystem. [ 109.031409][ T4706] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 109.032459][ T4708] EXT4-fs (loop2): 1 orphan inode deleted [ 109.040447][ T4706] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/141/file1 supports timestamps until 2038 (0x7fffffff) [ 109.047898][ T4708] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 109.063652][ T4717] loop4: detected capacity change from 0 to 512 [ 109.076087][ T4708] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/142/file1 supports timestamps until 2038 (0x7fffffff) [ 109.093379][ T4720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.102716][ T4722] loop5: detected capacity change from 0 to 512 [ 109.103175][ T4720] EXT4-fs (loop2): Remounting filesystem read-only [ 109.112396][ T4710] EXT4-fs (loop0): 1 orphan inode deleted [ 109.116583][ T4720] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 109.129755][ T4725] loop3: detected capacity change from 0 to 512 [ 109.138892][ T4720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.139141][ T4710] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 109.148606][ T4720] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 109.169850][ T4710] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/141/file1 supports timestamps until 2038 (0x7fffffff) [ 109.172531][ T359] EXT4-fs (loop1): unmounting filesystem. [ 109.188049][ T4717] EXT4-fs (loop4): 1 orphan inode deleted [ 109.196662][ T349] EXT4-fs (loop2): unmounting filesystem. [ 109.198205][ T4717] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 109.202882][ T4722] EXT4-fs (loop5): 1 orphan inode deleted [ 109.211192][ T4717] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/142/file1 supports timestamps until 2038 (0x7fffffff) [ 109.218998][ T4730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.233005][ T4722] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 109.244945][ T4730] EXT4-fs (loop0): Remounting filesystem read-only [ 109.252122][ T4722] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/142/file1 supports timestamps until 2038 (0x7fffffff) [ 109.259849][ T4725] EXT4-fs (loop3): 1 orphan inode deleted [ 109.272005][ T4730] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 109.277373][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.288633][ T4725] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 109.307025][ T357] EXT4-fs (loop4): unmounting filesystem. [ 109.307253][ T4733] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.313060][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.324343][ T4733] EXT4-fs (loop5): Remounting filesystem read-only [ 109.332477][ T4725] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/140/file1 supports timestamps until 2038 (0x7fffffff) [ 109.338274][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 109.352874][ T4730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.359115][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 109.369902][ T4733] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 109.386369][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 109.388961][ T4730] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 109.399286][ T4735] loop2: detected capacity change from 0 to 512 [ 109.411698][ T4736] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.415873][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 109.425472][ T4736] EXT4-fs (loop3): Remounting filesystem read-only [ 109.443006][ T4733] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.444357][ T4736] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 109.455918][ T4733] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 109.468465][ T4736] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.477882][ T4739] loop1: detected capacity change from 0 to 512 [ 109.485067][ T353] EXT4-fs (loop0): unmounting filesystem. [ 109.498958][ T4735] EXT4-fs (loop2): 1 orphan inode deleted [ 109.500029][ T4741] loop4: detected capacity change from 0 to 512 [ 109.504795][ T4735] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 109.510869][ T4736] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 109.525485][ T4735] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/143/file1 supports timestamps until 2038 (0x7fffffff) [ 109.547497][ T360] EXT4-fs (loop5): unmounting filesystem. [ 109.548032][ T4739] EXT4-fs (loop1): 1 orphan inode deleted [ 109.559068][ T354] EXT4-fs (loop3): unmounting filesystem. [ 109.561159][ T4745] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.575761][ T4745] EXT4-fs (loop2): Remounting filesystem read-only [ 109.580133][ T4750] loop3: detected capacity change from 0 to 512 [ 109.588484][ T4739] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 109.591175][ T4745] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 109.600242][ T4754] loop5: detected capacity change from 0 to 512 [ 109.609220][ T4745] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.616227][ T4751] loop0: detected capacity change from 0 to 512 [ 109.625569][ T4745] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 109.637602][ T4739] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/142/file1 supports timestamps until 2038 (0x7fffffff) [ 109.659192][ T349] EXT4-fs (loop2): unmounting filesystem. [ 109.659871][ T4741] EXT4-fs (loop4): 1 orphan inode deleted [ 109.671669][ T4741] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 109.673570][ T4757] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.680655][ T4741] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/143/file1 supports timestamps until 2038 (0x7fffffff) [ 109.690863][ T4751] EXT4-fs (loop0): 1 orphan inode deleted [ 109.704724][ T4757] EXT4-fs (loop1): Remounting filesystem read-only [ 109.716512][ T4750] EXT4-fs (loop3): 1 orphan inode deleted [ 109.716758][ T4757] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 109.724187][ T4750] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 109.734568][ T4757] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.752484][ T4757] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 109.756390][ T4751] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 109.766298][ T4764] loop2: detected capacity change from 0 to 512 [ 109.773078][ T4751] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/142/file1 supports timestamps until 2038 (0x7fffffff) [ 109.780035][ T4754] EXT4-fs (loop5): 1 orphan inode deleted [ 109.795752][ T4750] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/141/file1 supports timestamps until 2038 (0x7fffffff) [ 109.805857][ T4765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.823269][ T4754] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 109.826290][ T357] EXT4-fs (loop4): unmounting filesystem. [ 109.832634][ T4754] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/143/file1 supports timestamps until 2038 (0x7fffffff) [ 109.839590][ T4766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.853045][ T4765] EXT4-fs (loop0): Remounting filesystem read-only [ 109.866756][ T4767] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.868671][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.877777][ T4766] EXT4-fs (loop3): Remounting filesystem read-only [ 109.887004][ T4765] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 109.893466][ T359] EXT4-fs (loop1): unmounting filesystem. [ 109.910452][ T4767] EXT4-fs (loop5): Remounting filesystem read-only [ 109.916839][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 109.922786][ T4767] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 109.923591][ T4764] EXT4-fs (loop2): 1 orphan inode deleted [ 109.934983][ T4766] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 109.952901][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 109.953041][ T4764] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 109.973165][ T4767] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.978948][ T4765] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.992197][ T4766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 109.992235][ T4765] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 110.001946][ T4764] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/144/file1 supports timestamps until 2038 (0x7fffffff) [ 110.017678][ T4771] loop4: detected capacity change from 0 to 512 [ 110.027147][ T4767] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 110.039215][ T4766] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 110.045498][ T4771] EXT4-fs (loop4): 1 orphan inode deleted [ 110.062130][ T353] EXT4-fs (loop0): unmounting filesystem. [ 110.062496][ T4771] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 110.076984][ T4771] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/144/file1 supports timestamps until 2038 (0x7fffffff) [ 110.078215][ T4774] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.101404][ T360] EXT4-fs (loop5): unmounting filesystem. [ 110.103065][ T354] EXT4-fs (loop3): unmounting filesystem. [ 110.109089][ T4776] loop0: detected capacity change from 0 to 512 [ 110.123730][ T4778] loop1: detected capacity change from 0 to 512 [ 110.130396][ T4779] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:477: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 110.131315][ T4774] EXT4-fs (loop2): Remounting filesystem read-only [ 110.153388][ T4779] EXT4-fs (loop4): Remounting filesystem read-only [ 110.153522][ T4781] loop5: detected capacity change from 0 to 512 [ 110.166516][ T4774] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 110.179099][ T4774] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.188768][ T4778] EXT4-fs (loop1): 1 orphan inode deleted [ 110.195051][ T4774] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 110.195189][ T357] EXT4-fs (loop4): unmounting filesystem. [ 110.207382][ T4778] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 110.219105][ T4789] loop3: detected capacity change from 0 to 512 [ 110.221712][ T391] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 110.228682][ T4776] EXT4-fs (loop0): 1 orphan inode deleted [ 110.240291][ T4778] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/143/file1 supports timestamps until 2038 (0x7fffffff) [ 110.254100][ T4776] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 110.269558][ T4776] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/143/file1 supports timestamps until 2038 (0x7fffffff) [ 110.269876][ T4781] EXT4-fs (loop5): 1 orphan inode deleted [ 110.289881][ T4781] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/144/file1 supports timestamps until 2038 (0x7fffffff) [ 110.307228][ T4794] loop4: detected capacity change from 0 to 512 [ 110.318578][ T4798] loop2: detected capacity change from 0 to 512 [ 110.322317][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.326310][ T4796] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.344633][ T4796] EXT4-fs (loop5): Remounting filesystem read-only [ 110.344982][ T4789] EXT4-fs (loop3): 1 orphan inode deleted [ 110.351211][ T4796] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 110.362089][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.369064][ T4796] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.378475][ T4789] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/142/file1 supports timestamps until 2038 (0x7fffffff) [ 110.388285][ T4796] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 110.412771][ T4801] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.414374][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 110.424505][ T4801] EXT4-fs (loop3): Remounting filesystem read-only [ 110.431050][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 110.437908][ T4801] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 110.444880][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 110.456300][ T4801] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.468483][ T4794] EXT4-fs (loop4): 1 orphan inode deleted [ 110.478887][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 110.493932][ T4801] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 110.505893][ T4794] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/145/file1 supports timestamps until 2038 (0x7fffffff) [ 110.506142][ T4798] EXT4-fs (loop2): 1 orphan inode deleted [ 110.526391][ T4798] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/145/file1 supports timestamps until 2038 (0x7fffffff) [ 110.530561][ T4805] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.551317][ T4806] loop0: detected capacity change from 0 to 512 [ 110.552904][ T4808] loop1: detected capacity change from 0 to 512 [ 110.563972][ T4805] EXT4-fs (loop4): Remounting filesystem read-only [ 110.570925][ T4805] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 110.580441][ T4811] loop5: detected capacity change from 0 to 512 [ 110.588730][ T4805] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.599275][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.609003][ T4805] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 110.622705][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 110.623098][ T4808] EXT4-fs (loop1): 1 orphan inode deleted [ 110.629478][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 110.637298][ T4817] loop3: detected capacity change from 0 to 512 [ 110.647149][ T4808] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/144/file1 supports timestamps until 2038 (0x7fffffff) [ 110.655828][ T4811] EXT4-fs (loop5): 1 orphan inode deleted [ 110.668698][ T4806] EXT4-fs (loop0): 1 orphan inode deleted [ 110.674135][ T4811] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/145/file1 supports timestamps until 2038 (0x7fffffff) [ 110.693261][ T4806] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/144/file1 supports timestamps until 2038 (0x7fffffff) [ 110.708567][ T4824] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.717919][ T4824] EXT4-fs (loop1): Remounting filesystem read-only [ 110.720143][ T4825] loop2: detected capacity change from 0 to 512 [ 110.727430][ T4824] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 110.742515][ T4824] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.746308][ T4828] loop4: detected capacity change from 0 to 512 [ 110.753669][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.759254][ T4829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.767224][ T4824] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 110.776976][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 110.795161][ T4817] EXT4-fs (loop3): 1 orphan inode deleted [ 110.795331][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 110.803127][ T4817] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/143/file1 supports timestamps until 2038 (0x7fffffff) [ 110.812512][ T4829] EXT4-fs (loop0): Remounting filesystem read-only [ 110.828630][ T4825] EXT4-fs (loop2): 1 orphan inode deleted [ 110.833859][ T4829] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 110.840848][ T4825] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/146/file1 supports timestamps until 2038 (0x7fffffff) [ 110.867918][ T4833] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.873479][ T4836] loop5: detected capacity change from 0 to 512 [ 110.883917][ T4829] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.893861][ T4837] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.897480][ T4829] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 110.904500][ T4828] EXT4-fs (loop4): 1 orphan inode deleted [ 110.915113][ T4833] EXT4-fs (loop3): Remounting filesystem read-only [ 110.922628][ T4839] loop1: detected capacity change from 0 to 512 [ 110.927586][ T4833] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 110.934396][ T4837] EXT4-fs (loop2): Remounting filesystem read-only [ 110.945739][ T4828] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/146/file1 supports timestamps until 2038 (0x7fffffff) [ 110.966890][ T4837] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 110.968946][ T4833] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.979136][ T4837] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.997821][ T4842] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 110.997986][ T4836] EXT4-fs (loop5): 1 orphan inode deleted [ 111.007152][ T4833] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 111.026040][ T4836] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/146/file1 supports timestamps until 2038 (0x7fffffff) [ 111.026482][ T4837] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 111.053173][ T4846] loop0: detected capacity change from 0 to 512 [ 111.058473][ T4842] EXT4-fs (loop4): Remounting filesystem read-only [ 111.066541][ T4842] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 111.069022][ T4847] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.5: bad extent address lblock: 0, depth: 1 pblock 0 [ 111.078294][ T4842] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.093229][ T4839] EXT4-fs (loop1): 1 orphan inode deleted [ 111.101880][ T4842] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 111.109136][ T4839] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/145/file1 supports timestamps until 2038 (0x7fffffff) [ 111.119900][ T4847] EXT4-fs (loop5): Remounting filesystem read-only [ 111.137890][ T4848] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.149037][ T4848] EXT4-fs (loop1): Remounting filesystem read-only [ 111.152118][ T4852] loop3: detected capacity change from 0 to 512 [ 111.166080][ T4848] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 111.166517][ T4856] loop4: detected capacity change from 0 to 512 [ 111.178512][ T4855] loop2: detected capacity change from 0 to 512 [ 111.193884][ T4848] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.194686][ T4858] loop5: detected capacity change from 0 to 512 [ 111.203491][ T4846] EXT4-fs (loop0): 1 orphan inode deleted [ 111.215105][ T4846] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/145/file1 supports timestamps until 2038 (0x7fffffff) [ 111.230626][ T4848] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 111.235729][ T4852] EXT4-fs (loop3): 1 orphan inode deleted [ 111.242835][ T4855] EXT4-fs (loop2): 1 orphan inode deleted [ 111.248043][ T4856] EXT4-fs (loop4): 1 orphan inode deleted [ 111.253215][ T4855] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/147/file1 supports timestamps until 2038 (0x7fffffff) [ 111.261684][ T4856] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/147/file1 supports timestamps until 2038 (0x7fffffff) [ 111.273063][ T4863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.292812][ T4852] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/144/file1 supports timestamps until 2038 (0x7fffffff) [ 111.297434][ T4868] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.319962][ T4867] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.321256][ T4870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.330055][ T4867] EXT4-fs (loop2): Remounting filesystem read-only [ 111.339785][ T4868] EXT4-fs (loop4): Remounting filesystem read-only [ 111.345671][ T4863] EXT4-fs (loop0): Remounting filesystem read-only [ 111.351910][ T4868] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 111.358520][ T4870] EXT4-fs (loop3): Remounting filesystem read-only [ 111.370106][ T4858] EXT4-fs (loop5): 1 orphan inode deleted [ 111.376313][ T4863] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 111.381868][ T4858] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/147/file1 supports timestamps until 2038 (0x7fffffff) [ 111.407415][ T4868] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.407476][ T4870] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 111.416890][ T4868] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 111.428426][ T4867] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 111.443085][ T4863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.461272][ T4870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.464649][ T4873] loop1: detected capacity change from 0 to 512 [ 111.476998][ T4863] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 111.477524][ T4871] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.488881][ T4870] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 111.499575][ T4867] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.519582][ T4871] EXT4-fs (loop5): Remounting filesystem read-only [ 111.525603][ T4867] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 111.526072][ T4871] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 111.549652][ T4871] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.556606][ T4873] EXT4-fs (loop1): 1 orphan inode deleted [ 111.560716][ T4876] loop4: detected capacity change from 0 to 512 [ 111.572620][ T4879] loop3: detected capacity change from 0 to 512 [ 111.577087][ T4871] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 111.578918][ T4873] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/146/file1 supports timestamps until 2038 (0x7fffffff) [ 111.608320][ T4882] loop2: detected capacity change from 0 to 512 [ 111.613516][ T4884] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.616251][ T4883] loop0: detected capacity change from 0 to 512 [ 111.623935][ T4884] EXT4-fs (loop1): Remounting filesystem read-only [ 111.636549][ T4884] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 111.637532][ T4879] EXT4-fs (loop3): 1 orphan inode deleted [ 111.653962][ T4879] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/145/file1 supports timestamps until 2038 (0x7fffffff) [ 111.655492][ T4884] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.668422][ T4876] EXT4-fs (loop4): 1 orphan inode deleted [ 111.678161][ T4882] EXT4-fs (loop2): 1 orphan inode deleted [ 111.683323][ T4876] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/148/file1 supports timestamps until 2038 (0x7fffffff) [ 111.689069][ T4882] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/148/file1 supports timestamps until 2038 (0x7fffffff) [ 111.704754][ T4894] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.726982][ T4884] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 111.732888][ T4896] loop5: detected capacity change from 0 to 512 [ 111.740024][ T4894] EXT4-fs (loop3): Remounting filesystem read-only [ 111.750384][ T4897] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.752360][ T4894] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 111.763235][ T4898] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.773848][ T4897] EXT4-fs (loop2): Remounting filesystem read-only [ 111.783739][ T4883] EXT4-fs (loop0): 1 orphan inode deleted [ 111.788987][ T4894] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.794776][ T4883] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/146/file1 supports timestamps until 2038 (0x7fffffff) [ 111.804414][ T4897] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 111.820350][ T4896] EXT4-fs (loop5): 1 orphan inode deleted [ 111.829460][ T4894] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 111.842417][ T4896] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/148/file1 supports timestamps until 2038 (0x7fffffff) [ 111.846748][ T4898] EXT4-fs (loop4): Remounting filesystem read-only 2024/05/24 03:43:21 executed programs: 888 [ 111.864098][ T4897] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.869876][ T4902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.877646][ T4897] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 111.886863][ T4902] EXT4-fs (loop0): Remounting filesystem read-only [ 111.907325][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.908238][ T4898] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 111.918231][ T4904] loop1: detected capacity change from 0 to 512 [ 111.929039][ T4902] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 111.936945][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 111.947878][ T4902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.954501][ T4898] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 111.964808][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 111.973240][ T4898] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 111.996426][ T4902] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 112.002654][ T4904] EXT4-fs (loop1): 1 orphan inode deleted [ 112.014736][ T4904] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/147/file1 supports timestamps until 2038 (0x7fffffff) [ 112.018337][ T4908] loop3: detected capacity change from 0 to 512 [ 112.040456][ T4911] loop2: detected capacity change from 0 to 512 [ 112.042802][ T4910] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.049991][ T4913] loop5: detected capacity change from 0 to 512 [ 112.062693][ T4910] EXT4-fs (loop1): Remounting filesystem read-only [ 112.069862][ T4910] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 112.073198][ T4916] loop4: detected capacity change from 0 to 512 [ 112.088908][ T4910] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.091028][ T4923] loop0: detected capacity change from 0 to 512 [ 112.099199][ T4908] EXT4-fs (loop3): 1 orphan inode deleted [ 112.106037][ T4911] EXT4-fs (loop2): 1 orphan inode deleted [ 112.110077][ T4908] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/146/file1 supports timestamps until 2038 (0x7fffffff) [ 112.116196][ T4911] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/149/file1 supports timestamps until 2038 (0x7fffffff) [ 112.133847][ T4924] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.144140][ T4910] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 112.153299][ T4924] EXT4-fs (loop3): Remounting filesystem read-only [ 112.167046][ T4913] EXT4-fs (loop5): 1 orphan inode deleted [ 112.172319][ T4925] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.178676][ T4913] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/149/file1 supports timestamps until 2038 (0x7fffffff) [ 112.200606][ T4924] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 112.205996][ T4926] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.221734][ T4925] EXT4-fs (loop2): Remounting filesystem read-only [ 112.221829][ T4924] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.228184][ T4925] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 112.248991][ T4926] EXT4-fs (loop5): Remounting filesystem read-only [ 112.249029][ T4924] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 112.255661][ T4926] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 112.267435][ T4925] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.278655][ T4926] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.292424][ T4931] loop1: detected capacity change from 0 to 512 [ 112.297616][ T4925] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 112.303423][ T4916] EXT4-fs (loop4): 1 orphan inode deleted [ 112.316650][ T4926] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 112.331408][ T4916] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/149/file1 supports timestamps until 2038 (0x7fffffff) [ 112.331940][ T4923] EXT4-fs (loop0): 1 orphan inode deleted [ 112.352140][ T4923] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/147/file1 supports timestamps until 2038 (0x7fffffff) [ 112.355953][ T4933] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.371589][ T4934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.378823][ T4933] EXT4-fs (loop4): Remounting filesystem read-only [ 112.385764][ T4931] EXT4-fs (loop1): 1 orphan inode deleted [ 112.392177][ T4933] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 112.409011][ T4931] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/148/file1 supports timestamps until 2038 (0x7fffffff) [ 112.409181][ T4933] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.423616][ T4934] EXT4-fs (loop0): Remounting filesystem read-only [ 112.437152][ T4933] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 112.443053][ T4939] loop3: detected capacity change from 0 to 512 [ 112.460030][ T4934] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 112.474784][ T4941] loop2: detected capacity change from 0 to 512 [ 112.479329][ T4934] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.484403][ T4943] loop5: detected capacity change from 0 to 512 [ 112.497200][ T4934] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 112.503750][ T4939] EXT4-fs (loop3): 1 orphan inode deleted [ 112.515298][ T4939] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/147/file1 supports timestamps until 2038 (0x7fffffff) [ 112.516790][ T4943] EXT4-fs (loop5): 1 orphan inode deleted [ 112.538240][ T4951] loop4: detected capacity change from 0 to 512 [ 112.542123][ T4941] EXT4-fs (loop2): 1 orphan inode deleted [ 112.549957][ T4941] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/150/file1 supports timestamps until 2038 (0x7fffffff) [ 112.551162][ T4943] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/150/file1 supports timestamps until 2038 (0x7fffffff) [ 112.570319][ T4952] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.578506][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.587958][ T4952] EXT4-fs (loop2): Remounting filesystem read-only [ 112.598978][ T4953] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.613095][ T4952] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 112.614443][ T4955] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.625223][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 112.637318][ T4953] EXT4-fs (loop3): Remounting filesystem read-only [ 112.640772][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 112.661151][ T4958] loop0: detected capacity change from 0 to 512 [ 112.664475][ T4955] EXT4-fs (loop5): Remounting filesystem read-only [ 112.669053][ T4953] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 112.674087][ T4955] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 112.685677][ T4952] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.698825][ T4953] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.709031][ T4961] loop1: detected capacity change from 0 to 512 [ 112.715437][ T4955] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.730850][ T4953] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 112.732233][ T4951] EXT4-fs (loop4): 1 orphan inode deleted [ 112.742566][ T4952] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 112.748267][ T4955] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 112.759728][ T4951] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/150/file1 supports timestamps until 2038 (0x7fffffff) [ 112.793350][ T4965] loop3: detected capacity change from 0 to 512 [ 112.793672][ T4966] loop2: detected capacity change from 0 to 512 [ 112.801131][ T4961] EXT4-fs (loop1): 1 orphan inode deleted [ 112.811632][ T4961] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/149/file1 supports timestamps until 2038 (0x7fffffff) [ 112.828256][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.829627][ T4972] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.839453][ T4965] EXT4-fs (loop3): 1 orphan inode deleted [ 112.849685][ T4976] loop5: detected capacity change from 0 to 512 [ 112.853133][ T4958] EXT4-fs (loop0): 1 orphan inode deleted [ 112.859577][ T4965] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/148/file1 supports timestamps until 2038 (0x7fffffff) [ 112.865038][ T4972] EXT4-fs (loop1): Remounting filesystem read-only [ 112.879380][ T4958] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/148/file1 supports timestamps until 2038 (0x7fffffff) [ 112.887657][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 112.900581][ T4972] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 112.908342][ T4966] EXT4-fs (loop2): 1 orphan inode deleted [ 112.923618][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 112.926523][ T4966] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/151/file1 supports timestamps until 2038 (0x7fffffff) [ 112.936640][ T4972] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.954711][ T4981] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 112.968899][ T4981] EXT4-fs (loop2): Remounting filesystem read-only [ 112.974216][ T4984] loop4: detected capacity change from 0 to 512 [ 112.975522][ T4972] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 112.988837][ T4981] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 113.004648][ T4976] EXT4-fs (loop5): 1 orphan inode deleted [ 113.004805][ T4981] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.010542][ T4976] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/151/file1 supports timestamps until 2038 (0x7fffffff) [ 113.020623][ T4981] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 113.046498][ T4986] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.049033][ T4984] EXT4-fs (loop4): 1 orphan inode deleted [ 113.057648][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.063292][ T4984] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/151/file1 supports timestamps until 2038 (0x7fffffff) [ 113.071591][ T4986] EXT4-fs (loop5): Remounting filesystem read-only [ 113.085411][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 113.091666][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.097971][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 113.118628][ T4986] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 113.118739][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 113.130134][ T4986] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.137754][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 113.148735][ T4986] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 113.171973][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.173330][ T4990] loop1: detected capacity change from 0 to 512 [ 113.188112][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 113.195393][ T4994] loop2: detected capacity change from 0 to 512 [ 113.196263][ T4992] loop0: detected capacity change from 0 to 512 [ 113.208110][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 113.215424][ T4996] loop3: detected capacity change from 0 to 512 [ 113.233619][ T4999] loop4: detected capacity change from 0 to 512 [ 113.236903][ T4996] EXT4-fs (loop3): 1 orphan inode deleted [ 113.241343][ T5001] loop5: detected capacity change from 0 to 512 [ 113.245577][ T4996] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/149/file1 supports timestamps until 2038 (0x7fffffff) [ 113.267745][ T5009] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.268291][ T4994] EXT4-fs (loop2): 1 orphan inode deleted [ 113.277773][ T4992] EXT4-fs (loop0): 1 orphan inode deleted [ 113.283118][ T4994] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/152/file1 supports timestamps until 2038 (0x7fffffff) [ 113.288833][ T4990] EXT4-fs (loop1): 1 orphan inode deleted [ 113.303657][ T5009] EXT4-fs (loop3): Remounting filesystem read-only [ 113.308972][ T4992] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/149/file1 supports timestamps until 2038 (0x7fffffff) [ 113.314456][ T5009] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 113.330653][ T5012] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.340487][ T4990] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/150/file1 supports timestamps until 2038 (0x7fffffff) [ 113.350233][ T4999] EXT4-fs (loop4): 1 orphan inode deleted [ 113.363685][ T5009] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.365565][ T5015] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.371127][ T5001] EXT4-fs (loop5): 1 orphan inode deleted [ 113.379181][ T5009] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 113.389100][ T4999] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/152/file1 supports timestamps until 2038 (0x7fffffff) [ 113.396830][ T5015] EXT4-fs (loop1): Remounting filesystem read-only [ 113.406474][ T5001] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/152/file1 supports timestamps until 2038 (0x7fffffff) [ 113.424618][ T5012] EXT4-fs (loop2): Remounting filesystem read-only [ 113.427550][ T5015] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 113.442897][ T5018] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.449428][ T5012] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 113.462008][ T5018] EXT4-fs (loop5): Remounting filesystem read-only [ 113.468668][ T5015] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.480346][ T5018] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 113.487536][ T5012] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.496189][ T5018] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.508563][ T5015] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 113.517828][ T5018] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 113.526354][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.538722][ T5012] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 113.549770][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 113.559258][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.578589][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 113.594492][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 113.599872][ T5020] loop3: detected capacity change from 0 to 512 [ 113.604231][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 113.625043][ T5024] loop5: detected capacity change from 0 to 512 [ 113.633262][ T5023] loop0: detected capacity change from 0 to 512 [ 113.642112][ T5020] EXT4-fs (loop3): 1 orphan inode deleted [ 113.645602][ T5027] loop1: detected capacity change from 0 to 512 [ 113.649343][ T5030] loop2: detected capacity change from 0 to 512 [ 113.660334][ T5020] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/150/file1 supports timestamps until 2038 (0x7fffffff) [ 113.675910][ T5032] loop4: detected capacity change from 0 to 512 [ 113.677038][ T5034] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.691931][ T5034] EXT4-fs (loop3): Remounting filesystem read-only [ 113.692125][ T5024] EXT4-fs (loop5): 1 orphan inode deleted [ 113.698967][ T5030] EXT4-fs (loop2): 1 orphan inode deleted [ 113.704089][ T5024] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/153/file1 supports timestamps until 2038 (0x7fffffff) [ 113.710152][ T5027] EXT4-fs (loop1): 1 orphan inode deleted [ 113.724357][ T5034] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 113.741480][ T5034] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.741624][ T5030] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/153/file1 supports timestamps until 2038 (0x7fffffff) [ 113.751009][ T5027] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/151/file1 supports timestamps until 2038 (0x7fffffff) [ 113.765340][ T5023] EXT4-fs (loop0): 1 orphan inode deleted [ 113.788505][ T5044] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.791224][ T5034] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 113.798402][ T5032] EXT4-fs (loop4): 1 orphan inode deleted [ 113.810153][ T5023] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/150/file1 supports timestamps until 2038 (0x7fffffff) [ 113.817939][ T5032] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/153/file1 supports timestamps until 2038 (0x7fffffff) [ 113.831971][ T5046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.854818][ T5048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.858775][ T5049] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.864370][ T5044] EXT4-fs (loop5): Remounting filesystem read-only [ 113.876304][ T5046] EXT4-fs (loop2): Remounting filesystem read-only [ 113.880689][ T5044] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 113.899602][ T5048] EXT4-fs (loop0): Remounting filesystem read-only [ 113.899735][ T5044] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.906271][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.916029][ T5049] EXT4-fs (loop4): Remounting filesystem read-only [ 113.925700][ T5044] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 113.931140][ T5049] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 113.943272][ T5048] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 113.954365][ T5046] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 113.966326][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 113.977869][ T5049] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 113.990359][ T5051] loop3: detected capacity change from 0 to 512 [ 113.993328][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 114.003769][ T5049] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 114.011333][ T5048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.028168][ T5051] EXT4-fs (loop3): 1 orphan inode deleted [ 114.034930][ T5055] loop5: detected capacity change from 0 to 512 [ 114.038790][ T5051] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/151/file1 supports timestamps until 2038 (0x7fffffff) [ 114.047565][ T5046] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.069908][ T5048] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 114.081981][ T5046] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 114.083737][ T5056] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.103428][ T5056] EXT4-fs (loop3): Remounting filesystem read-only [ 114.114237][ T5062] loop1: detected capacity change from 0 to 512 [ 114.118104][ T5059] loop4: detected capacity change from 0 to 512 [ 114.122651][ T5064] loop0: detected capacity change from 0 to 512 [ 114.133120][ T5056] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 114.133319][ T5055] EXT4-fs (loop5): 1 orphan inode deleted [ 114.151094][ T5056] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.157084][ T5055] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/154/file1 supports timestamps until 2038 (0x7fffffff) [ 114.161019][ T5056] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 114.176235][ T5066] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.196175][ T5066] EXT4-fs (loop5): Remounting filesystem read-only [ 114.197121][ T5059] EXT4-fs (loop4): 1 orphan inode deleted [ 114.202844][ T5066] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 114.210917][ T5062] EXT4-fs (loop1): 1 orphan inode deleted [ 114.220324][ T5059] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/154/file1 supports timestamps until 2038 (0x7fffffff) [ 114.226796][ T5062] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/152/file1 supports timestamps until 2038 (0x7fffffff) [ 114.255933][ T5064] EXT4-fs (loop0): 1 orphan inode deleted [ 114.261672][ T5064] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/151/file1 supports timestamps until 2038 (0x7fffffff) [ 114.269221][ T5076] loop3: detected capacity change from 0 to 512 [ 114.277476][ T5074] loop2: detected capacity change from 0 to 512 [ 114.283680][ T5066] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.289207][ T5077] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.298144][ T5075] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.316596][ T5077] EXT4-fs (loop4): Remounting filesystem read-only [ 114.323142][ T5075] EXT4-fs (loop1): Remounting filesystem read-only [ 114.323545][ T5066] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 114.330096][ T5077] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 114.341814][ T5078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.353101][ T5075] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 114.364979][ T5078] EXT4-fs (loop0): Remounting filesystem read-only [ 114.374199][ T5077] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.380903][ T5078] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 114.389972][ T5077] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 114.404153][ T5075] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.413680][ T5076] EXT4-fs (loop3): 1 orphan inode deleted [ 114.424471][ T5078] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.428394][ T5076] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/152/file1 supports timestamps until 2038 (0x7fffffff) [ 114.438096][ T5074] EXT4-fs (loop2): 1 orphan inode deleted [ 114.452240][ T5078] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 114.459000][ T5083] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.468821][ T5075] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 114.478844][ T5074] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/154/file1 supports timestamps until 2038 (0x7fffffff) [ 114.490776][ T5083] EXT4-fs (loop3): Remounting filesystem read-only [ 114.510607][ T5083] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 114.515766][ T5084] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.523162][ T5083] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.541526][ T5083] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 114.542687][ T5084] EXT4-fs (loop2): Remounting filesystem read-only [ 114.559470][ T5084] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 114.566920][ T5087] loop4: detected capacity change from 0 to 512 [ 114.573259][ T5088] loop5: detected capacity change from 0 to 512 [ 114.583252][ T5084] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.592617][ T5092] loop0: detected capacity change from 0 to 512 [ 114.594467][ T5090] loop1: detected capacity change from 0 to 512 [ 114.602213][ T5084] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 114.617600][ T5092] EXT4-fs (loop0): 1 orphan inode deleted [ 114.623730][ T5092] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/152/file1 supports timestamps until 2038 (0x7fffffff) [ 114.626225][ T5087] EXT4-fs (loop4): 1 orphan inode deleted [ 114.647745][ T5100] loop2: detected capacity change from 0 to 512 [ 114.648358][ T5102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.654093][ T5087] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/155/file1 supports timestamps until 2038 (0x7fffffff) [ 114.678180][ T5088] EXT4-fs (loop5): 1 orphan inode deleted [ 114.681200][ T5102] EXT4-fs (loop0): Remounting filesystem read-only [ 114.684814][ T5090] EXT4-fs (loop1): 1 orphan inode deleted [ 114.693659][ T5102] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 114.697042][ T5088] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/155/file1 supports timestamps until 2038 (0x7fffffff) [ 114.710389][ T5090] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/153/file1 supports timestamps until 2038 (0x7fffffff) [ 114.722260][ T5102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.738486][ T5108] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.746004][ T5102] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 114.757073][ T5107] loop3: detected capacity change from 0 to 512 [ 114.766420][ T5110] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.781795][ T5110] EXT4-fs (loop4): Remounting filesystem read-only [ 114.781964][ T5108] EXT4-fs (loop5): Remounting filesystem read-only [ 114.788279][ T5110] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 114.797286][ T5100] EXT4-fs (loop2): 1 orphan inode deleted [ 114.806697][ T5108] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 114.814708][ T5100] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/155/file1 supports timestamps until 2038 (0x7fffffff) [ 114.824092][ T5110] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.849827][ T5108] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.859146][ T5110] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 114.871106][ T5107] EXT4-fs (loop3): 1 orphan inode deleted [ 114.871436][ T5115] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.877011][ T5107] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/153/file1 supports timestamps until 2038 (0x7fffffff) [ 114.902175][ T5108] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 114.905414][ T5116] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.914001][ T5115] EXT4-fs (loop2): Remounting filesystem read-only [ 114.928610][ T5116] EXT4-fs (loop3): Remounting filesystem read-only [ 114.931430][ T5118] loop0: detected capacity change from 0 to 512 [ 114.937746][ T5116] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 114.942390][ T5115] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #16: comm syz-executor.2: mark_inode_dirty error [ 114.954006][ T5116] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.965627][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 114.974643][ T5116] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 114.984036][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 115.001961][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 115.006712][ T5118] EXT4-fs (loop0): 1 orphan inode deleted [ 115.015292][ T5122] loop4: detected capacity change from 0 to 512 [ 115.026918][ T5118] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/153/file1 supports timestamps until 2038 (0x7fffffff) [ 115.033227][ T5124] loop5: detected capacity change from 0 to 512 [ 115.048809][ T5126] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.058320][ T5126] EXT4-fs (loop0): Remounting filesystem read-only [ 115.059719][ T5128] loop2: detected capacity change from 0 to 512 [ 115.064900][ T5126] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 115.075074][ T5130] loop1: detected capacity change from 0 to 512 [ 115.091630][ T5126] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.093488][ T5124] EXT4-fs (loop5): 1 orphan inode deleted [ 115.106842][ T5133] loop3: detected capacity change from 0 to 512 [ 115.106872][ T5124] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/156/file1 supports timestamps until 2038 (0x7fffffff) [ 115.127489][ T5126] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 115.134807][ T5122] EXT4-fs (loop4): 1 orphan inode deleted [ 115.140489][ T5138] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.144963][ T5122] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/156/file1 supports timestamps until 2038 (0x7fffffff) [ 115.154957][ T5138] EXT4-fs (loop5): Remounting filesystem read-only [ 115.173791][ T5128] EXT4-fs (loop2): 1 orphan inode deleted [ 115.176411][ T5138] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 115.180911][ T5128] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/156/file1 supports timestamps until 2038 (0x7fffffff) [ 115.192743][ T5130] EXT4-fs (loop1): 1 orphan inode deleted [ 115.210387][ T5138] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.212254][ T5130] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/154/file1 supports timestamps until 2038 (0x7fffffff) [ 115.223377][ T5133] EXT4-fs (loop3): 1 orphan inode deleted [ 115.241313][ T5133] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/154/file1 supports timestamps until 2038 (0x7fffffff) [ 115.241421][ T5138] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 115.260510][ T5144] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.270063][ T5146] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.278094][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.286194][ T5146] EXT4-fs (loop1): Remounting filesystem read-only [ 115.301513][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.305148][ T5146] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 115.311590][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 115.324203][ T5148] loop0: detected capacity change from 0 to 512 [ 115.330440][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 115.335858][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 115.341927][ T5144] EXT4-fs (loop3): Remounting filesystem read-only [ 115.353398][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 115.371325][ T5146] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.372453][ T5144] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 115.392071][ T5144] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.392705][ T5146] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 115.404418][ T5144] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 115.416087][ T5150] loop2: detected capacity change from 0 to 512 [ 115.435626][ T5153] loop5: detected capacity change from 0 to 512 [ 115.436236][ T5154] loop4: detected capacity change from 0 to 512 [ 115.450121][ T5148] EXT4-fs (loop0): 1 orphan inode deleted [ 115.452927][ T5158] loop3: detected capacity change from 0 to 512 [ 115.458522][ T5148] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/154/file1 supports timestamps until 2038 (0x7fffffff) [ 115.482387][ T5150] EXT4-fs (loop2): 1 orphan inode deleted [ 115.482626][ T5165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.487956][ T5150] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/157/file1 supports timestamps until 2038 (0x7fffffff) [ 115.498349][ T5167] loop1: detected capacity change from 0 to 512 [ 115.512233][ T5154] EXT4-fs (loop4): 1 orphan inode deleted [ 115.518910][ T5165] EXT4-fs (loop0): Remounting filesystem read-only [ 115.525642][ T5153] EXT4-fs (loop5): 1 orphan inode deleted [ 115.535871][ T5169] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.536058][ T5158] EXT4-fs (loop3): 1 orphan inode deleted [ 115.545405][ T5154] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/157/file1 supports timestamps until 2038 (0x7fffffff) [ 115.550940][ T5165] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 115.565059][ T5153] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/157/file1 supports timestamps until 2038 (0x7fffffff) [ 115.577660][ T5171] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.592134][ T5158] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/155/file1 supports timestamps until 2038 (0x7fffffff) [ 115.600756][ T5171] EXT4-fs (loop4): Remounting filesystem read-only [ 115.614262][ T5169] EXT4-fs (loop2): Remounting filesystem read-only [ 115.620613][ T5171] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 115.630227][ T5165] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.640257][ T5172] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.649579][ T5169] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 115.658539][ T5165] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 115.669710][ T5171] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.681556][ T5172] EXT4-fs (loop5): Remounting filesystem read-only [ 115.694675][ T5169] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.698084][ T5175] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.706562][ T5171] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 115.715612][ T5169] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 115.727014][ T5172] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 115.740708][ T5175] EXT4-fs (loop3): Remounting filesystem read-only [ 115.754437][ T5167] EXT4-fs (loop1): 1 orphan inode deleted [ 115.757976][ T5175] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 115.764152][ T5167] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/155/file1 supports timestamps until 2038 (0x7fffffff) [ 115.774604][ T5175] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.795519][ T5172] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.799332][ T5175] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 115.811426][ T5172] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 115.835439][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.844787][ T5179] loop4: detected capacity change from 0 to 512 [ 115.851485][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 115.858081][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 115.859003][ T5183] loop3: detected capacity change from 0 to 512 [ 115.871640][ T5181] loop2: detected capacity change from 0 to 512 [ 115.881784][ T5186] loop0: detected capacity change from 0 to 512 [ 115.890388][ T5179] EXT4-fs (loop4): 1 orphan inode deleted [ 115.894125][ T5191] loop1: detected capacity change from 0 to 512 [ 115.902157][ T5179] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/158/file1 supports timestamps until 2038 (0x7fffffff) [ 115.917501][ T5190] loop5: detected capacity change from 0 to 512 [ 115.922375][ T5193] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.935297][ T5183] EXT4-fs (loop3): 1 orphan inode deleted [ 115.941244][ T5183] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/156/file1 supports timestamps until 2038 (0x7fffffff) [ 115.941559][ T5193] EXT4-fs (loop4): Remounting filesystem read-only [ 115.963254][ T5181] EXT4-fs (loop2): 1 orphan inode deleted [ 115.964562][ T5193] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 115.970343][ T5181] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/158/file1 supports timestamps until 2038 (0x7fffffff) [ 115.981283][ T5193] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 115.997781][ T5203] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.004840][ T5191] EXT4-fs (loop1): 1 orphan inode deleted [ 116.013685][ T5193] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 116.019361][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.031104][ T5203] EXT4-fs (loop2): Remounting filesystem read-only [ 116.040605][ T5186] EXT4-fs (loop0): 1 orphan inode deleted [ 116.047428][ T5203] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 116.052511][ T5190] EXT4-fs (loop5): 1 orphan inode deleted [ 116.064267][ T5191] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/156/file1 supports timestamps until 2038 (0x7fffffff) [ 116.069955][ T5203] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.085770][ T5186] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/155/file1 supports timestamps until 2038 (0x7fffffff) [ 116.094439][ T5205] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.107280][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 116.117441][ T5190] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/158/file1 supports timestamps until 2038 (0x7fffffff) [ 116.122964][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 116.126992][ T5203] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 116.138750][ T5206] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.148458][ T5205] EXT4-fs (loop1): Remounting filesystem read-only [ 116.163886][ T5206] EXT4-fs (loop5): Remounting filesystem read-only [ 116.171550][ T5207] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.182440][ T5206] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 116.191800][ T5205] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 116.207971][ T5209] loop3: detected capacity change from 0 to 512 [ 116.215786][ T5207] EXT4-fs (loop0): Remounting filesystem read-only [ 116.227691][ T5207] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 116.232479][ T5206] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.240534][ T5205] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.250122][ T5211] loop4: detected capacity change from 0 to 512 [ 116.258131][ T5207] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.273629][ T5207] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 116.276141][ T5206] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 116.285269][ T5205] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 116.305701][ T5209] EXT4-fs (loop3): 1 orphan inode deleted [ 116.310618][ T5217] loop2: detected capacity change from 0 to 512 [ 116.314334][ T5209] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/157/file1 supports timestamps until 2038 (0x7fffffff) [ 116.336378][ T5211] EXT4-fs (loop4): 1 orphan inode deleted [ 116.342090][ T5211] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/159/file1 supports timestamps until 2038 (0x7fffffff) [ 116.352150][ T5222] loop0: detected capacity change from 0 to 512 [ 116.359684][ T5223] loop5: detected capacity change from 0 to 512 [ 116.364202][ T5225] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.380479][ T5225] EXT4-fs (loop4): Remounting filesystem read-only [ 116.383515][ T5227] loop1: detected capacity change from 0 to 512 [ 116.392297][ T5225] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 116.399689][ T5223] EXT4-fs (loop5): 1 orphan inode deleted [ 116.405137][ T5217] EXT4-fs (loop2): 1 orphan inode deleted [ 116.410936][ T5223] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/159/file1 supports timestamps until 2038 (0x7fffffff) [ 116.430190][ T5225] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.439537][ T5217] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/159/file1 supports timestamps until 2038 (0x7fffffff) [ 116.440024][ T5230] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.463642][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.473055][ T5230] EXT4-fs (loop5): Remounting filesystem read-only [ 116.473740][ T5231] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.485589][ T5230] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 116.489660][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 116.500819][ T5225] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 116.508539][ T5231] EXT4-fs (loop2): Remounting filesystem read-only [ 116.519403][ T5230] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.525949][ T5227] EXT4-fs (loop1): 1 orphan inode deleted [ 116.535267][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 116.542306][ T5222] EXT4-fs (loop0): 1 orphan inode deleted [ 116.551992][ T5231] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 116.568677][ T5227] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/157/file1 supports timestamps until 2038 (0x7fffffff) [ 116.574297][ T5230] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 116.582883][ T5222] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/156/file1 supports timestamps until 2038 (0x7fffffff) [ 116.602735][ T5236] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.608968][ T5231] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.621294][ T5238] loop3: detected capacity change from 0 to 512 [ 116.627490][ T5231] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 116.635459][ T5239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.654854][ T5236] EXT4-fs (loop1): Remounting filesystem read-only [ 116.661939][ T5236] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 116.666138][ T5241] loop4: detected capacity change from 0 to 512 [ 116.673859][ T5239] EXT4-fs (loop0): Remounting filesystem read-only [ 116.686510][ T5236] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.695868][ T5239] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 116.707456][ T5236] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 116.708056][ T5238] EXT4-fs (loop3): 1 orphan inode deleted [ 116.728281][ T5246] loop2: detected capacity change from 0 to 512 [ 116.732278][ T5238] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/158/file1 supports timestamps until 2038 (0x7fffffff) [ 116.736785][ T5239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.751950][ T5249] loop5: detected capacity change from 0 to 512 [ 116.759206][ T5239] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 116.771195][ T5241] EXT4-fs (loop4): 1 orphan inode deleted [ 116.783293][ T5241] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/160/file1 supports timestamps until 2038 (0x7fffffff) [ 116.786638][ T5253] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.798092][ T5246] EXT4-fs (loop2): 1 orphan inode deleted [ 116.812446][ T5246] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/160/file1 supports timestamps until 2038 (0x7fffffff) [ 116.815197][ T5255] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.827364][ T5253] EXT4-fs (loop3): Remounting filesystem read-only [ 116.842304][ T5253] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 116.849534][ T5259] loop1: detected capacity change from 0 to 512 [ 116.854058][ T5255] EXT4-fs (loop4): Remounting filesystem read-only [ 116.866475][ T5253] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.867087][ T5249] EXT4-fs (loop5): 1 orphan inode deleted [ 116.875865][ T5253] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 116.885928][ T5261] loop0: detected capacity change from 0 to 512 [ 116.892842][ T5255] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 116.898982][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.910705][ T5255] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.919934][ T5249] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/160/file1 supports timestamps until 2038 (0x7fffffff) 2024/05/24 03:43:26 executed programs: 960 [ 116.929653][ T5255] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 116.947438][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 116.955656][ T5264] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 116.970796][ T5259] EXT4-fs (loop1): 1 orphan inode deleted [ 116.973323][ T5264] EXT4-fs (loop5): Remounting filesystem read-only [ 116.976771][ T5259] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/158/file1 supports timestamps until 2038 (0x7fffffff) [ 116.997014][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 117.012920][ T5266] loop2: detected capacity change from 0 to 512 [ 117.020031][ T5268] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.029816][ T5264] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 117.041582][ T5268] EXT4-fs (loop1): Remounting filesystem read-only [ 117.045942][ T5271] loop3: detected capacity change from 0 to 512 [ 117.048058][ T5261] EXT4-fs (loop0): 1 orphan inode deleted [ 117.054092][ T5268] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 117.059769][ T5261] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/157/file1 supports timestamps until 2038 (0x7fffffff) [ 117.074449][ T5264] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.088545][ T5274] loop4: detected capacity change from 0 to 512 [ 117.095691][ T5275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.110069][ T5268] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.110434][ T5266] EXT4-fs (loop2): 1 orphan inode deleted [ 117.119461][ T5264] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 117.126577][ T5275] EXT4-fs (loop0): Remounting filesystem read-only [ 117.136616][ T5266] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/161/file1 supports timestamps until 2038 (0x7fffffff) [ 117.143468][ T5274] EXT4-fs (loop4): 1 orphan inode deleted [ 117.158807][ T5279] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.163597][ T5268] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 117.172831][ T5275] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 117.184717][ T5274] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/161/file1 supports timestamps until 2038 (0x7fffffff) [ 117.194805][ T5279] EXT4-fs (loop2): Remounting filesystem read-only [ 117.216114][ T5275] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.216556][ T5271] EXT4-fs (loop3): 1 orphan inode deleted [ 117.227378][ T5279] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 117.242627][ T5275] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 117.243288][ T5282] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.254311][ T5271] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/159/file1 supports timestamps until 2038 (0x7fffffff) [ 117.264675][ T5282] EXT4-fs (loop4): Remounting filesystem read-only [ 117.277498][ T5279] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.288473][ T5284] loop1: detected capacity change from 0 to 512 [ 117.293116][ T5282] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #16: comm syz-executor.4: mark_inode_dirty error [ 117.301582][ T5286] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.311132][ T5279] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 117.327991][ T5287] loop5: detected capacity change from 0 to 512 [ 117.332019][ T5282] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:477: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 117.351619][ T5286] EXT4-fs (loop3): Remounting filesystem read-only [ 117.358825][ T5286] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 117.365605][ T5284] EXT4-fs (loop1): 1 orphan inode deleted [ 117.372860][ T5291] loop0: detected capacity change from 0 to 512 [ 117.376535][ T391] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 117.382367][ T5286] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.403358][ T5284] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/159/file1 supports timestamps until 2038 (0x7fffffff) [ 117.413577][ T5287] EXT4-fs (loop5): 1 orphan inode deleted [ 117.417748][ T5286] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 117.423561][ T5287] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/161/file1 supports timestamps until 2038 (0x7fffffff) [ 117.436458][ T5295] loop2: detected capacity change from 0 to 512 [ 117.457997][ T5297] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.468277][ T5296] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.469729][ T5297] EXT4-fs (loop1): Remounting filesystem read-only [ 117.479899][ T5296] EXT4-fs (loop5): Remounting filesystem read-only [ 117.485049][ T5297] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 117.494459][ T5291] EXT4-fs (loop0): 1 orphan inode deleted [ 117.502146][ T5297] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.509876][ T5303] loop4: detected capacity change from 0 to 512 [ 117.516720][ T5296] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 117.527031][ T5305] loop3: detected capacity change from 0 to 512 [ 117.534286][ T5291] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/158/file1 supports timestamps until 2038 (0x7fffffff) [ 117.540440][ T5297] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 117.557252][ T5295] EXT4-fs (loop2): 1 orphan inode deleted [ 117.571702][ T5296] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.571800][ T5295] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/162/file1 supports timestamps until 2038 (0x7fffffff) [ 117.583502][ T5306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.605150][ T5296] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 117.610817][ T5309] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.617570][ T5306] EXT4-fs (loop0): Remounting filesystem read-only [ 117.628176][ T5309] EXT4-fs (loop2): Remounting filesystem read-only [ 117.633095][ T5306] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 117.639739][ T5303] EXT4-fs (loop4): 1 orphan inode deleted [ 117.651082][ T5305] EXT4-fs (loop3): 1 orphan inode deleted [ 117.655949][ T5309] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 117.673008][ T5305] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/160/file1 supports timestamps until 2038 (0x7fffffff) [ 117.673236][ T5303] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/162/file1 supports timestamps until 2038 (0x7fffffff) [ 117.687546][ T5309] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.705115][ T5306] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.711801][ T5312] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.721035][ T5313] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.741616][ T5309] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 117.743252][ T5316] loop5: detected capacity change from 0 to 512 [ 117.753837][ T5312] EXT4-fs (loop4): Remounting filesystem read-only [ 117.763572][ T5317] loop1: detected capacity change from 0 to 512 [ 117.766483][ T5312] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 117.773977][ T5313] EXT4-fs (loop3): Remounting filesystem read-only [ 117.784289][ T5306] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 117.802249][ T5313] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 117.802383][ T5312] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.814407][ T5313] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.823752][ T5312] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 117.844947][ T5316] EXT4-fs (loop5): 1 orphan inode deleted [ 117.846370][ T5313] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 117.851282][ T5316] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/162/file1 supports timestamps until 2038 (0x7fffffff) [ 117.864468][ T5317] EXT4-fs (loop1): 1 orphan inode deleted [ 117.882259][ T5317] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/160/file1 supports timestamps until 2038 (0x7fffffff) [ 117.885830][ T5324] loop2: detected capacity change from 0 to 512 [ 117.906700][ T5328] loop4: detected capacity change from 0 to 512 [ 117.910404][ T5326] loop0: detected capacity change from 0 to 512 [ 117.921751][ T5329] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.923338][ T5330] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.936629][ T5329] EXT4-fs (loop1): Remounting filesystem read-only [ 117.941461][ T5330] EXT4-fs (loop5): Remounting filesystem read-only [ 117.947954][ T5329] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 117.953490][ T5330] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 117.976160][ T5329] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.976822][ T5330] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 117.985415][ T5329] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 117.998462][ T5338] loop3: detected capacity change from 0 to 512 [ 118.012772][ T5330] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 118.013608][ T5328] EXT4-fs (loop4): 1 orphan inode deleted [ 118.025431][ T5326] EXT4-fs (loop0): 1 orphan inode deleted [ 118.031573][ T5324] EXT4-fs (loop2): 1 orphan inode deleted [ 118.038276][ T5326] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/159/file1 supports timestamps until 2038 (0x7fffffff) [ 118.041670][ T5324] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/163/file1 supports timestamps until 2038 (0x7fffffff) [ 118.060391][ T5339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.071157][ T5328] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/163/file1 supports timestamps until 2038 (0x7fffffff) [ 118.080532][ T5339] EXT4-fs (loop0): Remounting filesystem read-only [ 118.099563][ T5341] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.101669][ T5339] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 118.121704][ T5339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.121896][ T5341] EXT4-fs (loop4): Remounting filesystem read-only [ 118.137622][ T5341] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 118.144144][ T5339] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 118.151810][ T5347] loop5: detected capacity change from 0 to 512 [ 118.162171][ T5346] loop1: detected capacity change from 0 to 512 [ 118.167053][ T5338] EXT4-fs (loop3): 1 orphan inode deleted [ 118.173443][ T5341] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.178513][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.197276][ T5341] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 118.197488][ T5338] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/161/file1 supports timestamps until 2038 (0x7fffffff) [ 118.211186][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 118.229712][ T5348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.229858][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 118.239481][ T5348] EXT4-fs (loop3): Remounting filesystem read-only [ 118.251495][ T5347] EXT4-fs (loop5): 1 orphan inode deleted [ 118.262866][ T5346] EXT4-fs (loop1): 1 orphan inode deleted [ 118.263151][ T5347] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/163/file1 supports timestamps until 2038 (0x7fffffff) [ 118.269128][ T5346] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/161/file1 supports timestamps until 2038 (0x7fffffff) [ 118.285880][ T5354] loop0: detected capacity change from 0 to 512 [ 118.303363][ T5348] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 118.315424][ T5356] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.321072][ T5357] loop4: detected capacity change from 0 to 512 [ 118.331574][ T5348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.335795][ T5356] EXT4-fs (loop5): Remounting filesystem read-only [ 118.349578][ T5360] loop2: detected capacity change from 0 to 512 [ 118.349617][ T5348] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 118.355974][ T5356] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 118.379062][ T5359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.379427][ T5356] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.396899][ T5359] EXT4-fs (loop1): Remounting filesystem read-only [ 118.398283][ T5356] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 118.404741][ T5359] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 118.416446][ T5354] EXT4-fs (loop0): 1 orphan inode deleted [ 118.427505][ T5357] EXT4-fs (loop4): 1 orphan inode deleted [ 118.433017][ T5354] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/160/file1 supports timestamps until 2038 (0x7fffffff) [ 118.452895][ T5360] EXT4-fs (loop2): 1 orphan inode deleted [ 118.453747][ T5357] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/164/file1 supports timestamps until 2038 (0x7fffffff) [ 118.460043][ T5360] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/164/file1 supports timestamps until 2038 (0x7fffffff) [ 118.474720][ T5359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.489975][ T5368] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.496100][ T5359] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 118.506469][ T5368] EXT4-fs (loop4): Remounting filesystem read-only [ 118.524266][ T5369] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.526284][ T5372] loop5: detected capacity change from 0 to 512 [ 118.540379][ T5368] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 118.544076][ T5373] loop3: detected capacity change from 0 to 512 [ 118.557991][ T5369] EXT4-fs (loop2): Remounting filesystem read-only [ 118.563823][ T5368] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.567159][ T5369] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 118.574655][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.586305][ T5368] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 118.595655][ T5369] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.607178][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 118.616699][ T5373] EXT4-fs (loop3): 1 orphan inode deleted [ 118.623001][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 118.640284][ T5373] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/162/file1 supports timestamps until 2038 (0x7fffffff) [ 118.641951][ T5369] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 118.658067][ T5378] loop1: detected capacity change from 0 to 512 [ 118.674694][ T5372] EXT4-fs (loop5): 1 orphan inode deleted [ 118.675209][ T5380] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.680371][ T5372] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/164/file1 supports timestamps until 2038 (0x7fffffff) [ 118.691891][ T5380] EXT4-fs (loop3): Remounting filesystem read-only [ 118.712395][ T5381] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.713215][ T5380] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 118.728269][ T5381] EXT4-fs (loop5): Remounting filesystem read-only [ 118.738960][ T5384] loop0: detected capacity change from 0 to 512 [ 118.739694][ T5381] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 118.749162][ T5386] loop4: detected capacity change from 0 to 512 [ 118.757037][ T5381] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.767859][ T5380] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.774986][ T5389] loop2: detected capacity change from 0 to 512 [ 118.789590][ T5381] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 118.801066][ T5380] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 118.801842][ T5378] EXT4-fs (loop1): 1 orphan inode deleted [ 118.818131][ T5378] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/162/file1 supports timestamps until 2038 (0x7fffffff) [ 118.824012][ T5389] EXT4-fs (loop2): 1 orphan inode deleted [ 118.836061][ T5395] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.841349][ T5384] EXT4-fs (loop0): 1 orphan inode deleted [ 118.848796][ T5389] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/165/file1 supports timestamps until 2038 (0x7fffffff) [ 118.868732][ T5395] EXT4-fs (loop1): Remounting filesystem read-only [ 118.875114][ T5395] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 118.875520][ T5386] EXT4-fs (loop4): 1 orphan inode deleted [ 118.886806][ T5384] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/161/file1 supports timestamps until 2038 (0x7fffffff) [ 118.892480][ T5386] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/165/file1 supports timestamps until 2038 (0x7fffffff) [ 118.909121][ T5399] loop5: detected capacity change from 0 to 512 [ 118.922116][ T5395] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.927100][ T5400] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.936305][ T5395] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 118.958169][ T5402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.960763][ T5401] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 118.976667][ T5400] EXT4-fs (loop4): Remounting filesystem read-only [ 118.978110][ T5401] EXT4-fs (loop2): Remounting filesystem read-only [ 118.989536][ T5401] EXT4-fs error (device loop2): ext4_dirty_inode:6074: inode #18: comm syz-executor.2: mark_inode_dirty error [ 118.992224][ T5400] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 119.002661][ T5404] loop3: detected capacity change from 0 to 512 [ 119.013076][ T5402] EXT4-fs (loop0): Remounting filesystem read-only [ 119.025181][ T5400] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.025195][ T5401] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:477: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 119.034454][ T5402] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.048500][ T5400] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 119.060704][ T5402] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.080904][ T5402] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 119.083230][ T394] Quota error (device loop2): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 119.092970][ T5404] EXT4-fs (loop3): 1 orphan inode deleted [ 119.110501][ T5404] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/163/file1 supports timestamps until 2038 (0x7fffffff) [ 119.124882][ T5410] loop1: detected capacity change from 0 to 512 [ 119.131719][ T5399] EXT4-fs (loop5): 1 orphan inode deleted [ 119.133682][ T5411] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.137513][ T5399] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/165/file1 supports timestamps until 2038 (0x7fffffff) [ 119.161651][ T5411] EXT4-fs (loop3): Remounting filesystem read-only [ 119.168815][ T5411] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 119.186048][ T5411] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.187248][ T5420] loop2: detected capacity change from 0 to 512 [ 119.202114][ T5417] loop0: detected capacity change from 0 to 512 [ 119.202789][ T5415] loop4: detected capacity change from 0 to 512 [ 119.208559][ T5411] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 119.214880][ T5410] EXT4-fs (loop1): 1 orphan inode deleted [ 119.231966][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.241572][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 119.244205][ T5410] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/163/file1 supports timestamps until 2038 (0x7fffffff) [ 119.248250][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 119.272923][ T5423] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.283516][ T5423] EXT4-fs (loop1): Remounting filesystem read-only [ 119.284088][ T5420] EXT4-fs (loop2): 1 orphan inode deleted [ 119.295644][ T5417] EXT4-fs (loop0): 1 orphan inode deleted [ 119.299401][ T5415] EXT4-fs (loop4): 1 orphan inode deleted [ 119.301757][ T5417] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/162/file1 supports timestamps until 2038 (0x7fffffff) [ 119.308296][ T5429] loop5: detected capacity change from 0 to 512 [ 119.321099][ T5420] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/166/file1 supports timestamps until 2038 (0x7fffffff) [ 119.342330][ T5423] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 119.342342][ T5431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.354099][ T5423] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.365487][ T5415] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/166/file1 supports timestamps until 2038 (0x7fffffff) [ 119.373134][ T5423] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 119.392214][ T5430] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.401392][ T5433] loop3: detected capacity change from 0 to 512 [ 119.409942][ T5431] EXT4-fs (loop0): Remounting filesystem read-only [ 119.421387][ T5430] EXT4-fs (loop2): Remounting filesystem read-only [ 119.423199][ T5431] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 119.428558][ T5430] EXT4-fs error (device loop2): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.2: mark_inode_dirty error [ 119.441893][ T5435] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.453652][ T5431] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.462099][ T5435] EXT4-fs (loop4): Remounting filesystem read-only [ 119.470490][ T5429] EXT4-fs (loop5): 1 orphan inode deleted [ 119.476806][ T5435] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 119.482867][ T5429] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/166/file1 supports timestamps until 2038 (0x7fffffff) [ 119.494323][ T5431] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 119.510021][ T5433] EXT4-fs (loop3): 1 orphan inode deleted [ 119.522857][ T5435] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.525838][ T5433] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/164/file1 supports timestamps until 2038 (0x7fffffff) [ 119.538983][ T5435] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 119.553708][ T5440] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.571459][ T5440] EXT4-fs (loop3): Remounting filesystem read-only [ 119.578384][ T5440] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 119.579253][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.591906][ T5442] loop2: detected capacity change from 0 to 512 [ 119.607006][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 119.612349][ T5446] loop4: detected capacity change from 0 to 512 [ 119.619619][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 119.621398][ T5444] loop1: detected capacity change from 0 to 512 [ 119.642629][ T5449] loop5: detected capacity change from 0 to 512 [ 119.649085][ T5440] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.650787][ T5450] loop0: detected capacity change from 0 to 512 [ 119.658964][ T5442] EXT4-fs (loop2): 1 orphan inode deleted [ 119.670551][ T5442] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/167/file1 supports timestamps until 2038 (0x7fffffff) [ 119.685032][ T5440] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 119.687884][ T5453] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.697604][ T5450] EXT4-fs (loop0): 1 orphan inode deleted [ 119.706246][ T5453] EXT4-fs (loop2): Remounting filesystem read-only [ 119.711793][ T5444] EXT4-fs (loop1): 1 orphan inode deleted [ 119.720222][ T5453] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 119.723980][ T5446] EXT4-fs (loop4): 1 orphan inode deleted [ 119.734815][ T5450] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/163/file1 supports timestamps until 2038 (0x7fffffff) [ 119.746718][ T5449] EXT4-fs (loop5): 1 orphan inode deleted [ 119.754546][ T5453] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.769262][ T5449] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/167/file1 supports timestamps until 2038 (0x7fffffff) [ 119.769279][ T5453] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 119.785123][ T5444] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/164/file1 supports timestamps until 2038 (0x7fffffff) [ 119.795201][ T5446] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/167/file1 supports timestamps until 2038 (0x7fffffff) [ 119.816307][ T5463] loop3: detected capacity change from 0 to 512 [ 119.831746][ T5466] EXT4-fs error (device loop5): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 119.848467][ T5466] EXT4-fs (loop5): Remounting filesystem read-only [ 119.858217][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.861097][ T5471] loop2: detected capacity change from 0 to 512 [ 119.868216][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 119.880353][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.880740][ T5468] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.889817][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 119.899457][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 119.911359][ T5463] EXT4-fs (loop3): 1 orphan inode deleted [ 119.917119][ T5468] EXT4-fs (loop1): Remounting filesystem read-only [ 119.924466][ T5463] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/165/file1 supports timestamps until 2038 (0x7fffffff) [ 119.935196][ T5468] EXT4-fs error (device loop1): ext4_dirty_inode:6074: inode #16: comm syz-executor.1: mark_inode_dirty error [ 119.945319][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 119.958251][ T5474] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 119.967466][ T5471] EXT4-fs (loop2): 1 orphan inode deleted [ 119.978328][ T5474] EXT4-fs (loop3): Remounting filesystem read-only [ 119.990073][ T5474] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 119.994414][ T5477] loop5: detected capacity change from 0 to 512 [ 120.001741][ T5471] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/168/file1 supports timestamps until 2038 (0x7fffffff) [ 120.020902][ T5481] loop4: detected capacity change from 0 to 512 [ 120.021867][ T5474] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.029165][ T5479] loop0: detected capacity change from 0 to 512 [ 120.038156][ T5474] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 120.056167][ T5482] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.061302][ T5477] EXT4-fs (loop5): 1 orphan inode deleted [ 120.069194][ T5487] loop1: detected capacity change from 0 to 512 [ 120.077515][ T5477] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/168/file1 supports timestamps until 2038 (0x7fffffff) [ 120.077761][ T5482] EXT4-fs (loop2): Remounting filesystem read-only [ 120.093486][ T5481] EXT4-fs (loop4): 1 orphan inode deleted [ 120.098550][ T5482] EXT4-fs error (device loop2): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.2: mark_inode_dirty error [ 120.117340][ T5481] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/168/file1 supports timestamps until 2038 (0x7fffffff) [ 120.138694][ T5479] EXT4-fs (loop0): 1 orphan inode deleted [ 120.139539][ T5495] loop2: detected capacity change from 0 to 512 [ 120.150502][ T5479] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/164/file1 supports timestamps until 2038 (0x7fffffff) [ 120.156685][ T5492] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.168176][ T5493] loop3: detected capacity change from 0 to 512 [ 120.182454][ T5492] EXT4-fs (loop5): Remounting filesystem read-only [ 120.186440][ T5495] EXT4-fs (loop2): 1 orphan inode deleted [ 120.188894][ T5492] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 120.195103][ T5495] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/169/file1 supports timestamps until 2038 (0x7fffffff) [ 120.206513][ T5492] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.230138][ T5502] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.239852][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.239957][ T5492] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 120.250131][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 120.264456][ T5506] loop0: detected capacity change from 0 to 512 [ 120.272111][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 120.274030][ T5493] EXT4-fs (loop3): 1 orphan inode deleted [ 120.285256][ T5487] EXT4-fs (loop1): 1 orphan inode deleted [ 120.292507][ T5493] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/166/file1 supports timestamps until 2038 (0x7fffffff) [ 120.295894][ T5502] EXT4-fs (loop2): Remounting filesystem read-only [ 120.316842][ T5487] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/165/file1 supports timestamps until 2038 (0x7fffffff) [ 120.322233][ T5502] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 120.333301][ T5508] loop4: detected capacity change from 0 to 512 [ 120.349474][ T5502] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.355507][ T5511] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.359680][ T5502] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 120.380401][ T5506] EXT4-fs (loop0): 1 orphan inode deleted [ 120.386648][ T5506] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/165/file1 supports timestamps until 2038 (0x7fffffff) [ 120.388897][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.403749][ T5515] loop5: detected capacity change from 0 to 512 [ 120.412302][ T5517] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.417453][ T5511] EXT4-fs (loop3): Remounting filesystem read-only [ 120.432698][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 120.432925][ T5508] EXT4-fs (loop4): 1 orphan inode deleted [ 120.439720][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 120.446084][ T5508] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/169/file1 supports timestamps until 2038 (0x7fffffff) [ 120.457904][ T5511] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 120.478566][ T5517] EXT4-fs (loop0): Remounting filesystem read-only [ 120.490847][ T5517] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 120.502702][ T5517] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.506065][ T5519] loop1: detected capacity change from 0 to 512 [ 120.518717][ T5511] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.529697][ T5522] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.530041][ T5521] loop2: detected capacity change from 0 to 512 [ 120.540986][ T5511] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 120.556951][ T5517] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 120.557240][ T5522] EXT4-fs (loop4): Remounting filesystem read-only [ 120.573971][ T5515] EXT4-fs (loop5): 1 orphan inode deleted [ 120.576129][ T5522] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 120.581333][ T5515] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/169/file1 supports timestamps until 2038 (0x7fffffff) [ 120.597718][ T5522] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.612196][ T5528] loop0: detected capacity change from 0 to 512 [ 120.617764][ T5522] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 120.635260][ T5519] EXT4-fs (loop1): 1 orphan inode deleted [ 120.635797][ T5531] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.641265][ T5519] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/166/file1 supports timestamps until 2038 (0x7fffffff) [ 120.664981][ T5521] EXT4-fs (loop2): 1 orphan inode deleted [ 120.669676][ T5531] EXT4-fs (loop5): Remounting filesystem read-only [ 120.672955][ T5533] loop3: detected capacity change from 0 to 512 [ 120.677539][ T5531] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 120.696038][ T5531] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.697127][ T5521] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/170/file1 supports timestamps until 2038 (0x7fffffff) [ 120.721225][ T5534] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.730968][ T5531] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 120.731802][ T5535] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.742450][ T5534] EXT4-fs (loop1): Remounting filesystem read-only [ 120.757979][ T5534] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 120.758010][ T5539] loop4: detected capacity change from 0 to 512 [ 120.769943][ T5535] EXT4-fs (loop2): Remounting filesystem read-only [ 120.781924][ T5534] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.782524][ T5528] EXT4-fs (loop0): 1 orphan inode deleted [ 120.791635][ T5534] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 120.798376][ T5533] EXT4-fs (loop3): 1 orphan inode deleted [ 120.810010][ T5539] EXT4-fs (loop4): 1 orphan inode deleted [ 120.814246][ T5533] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/167/file1 supports timestamps until 2038 (0x7fffffff) [ 120.820250][ T5528] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/166/file1 supports timestamps until 2038 (0x7fffffff) [ 120.834431][ T5539] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/170/file1 supports timestamps until 2038 (0x7fffffff) [ 120.849306][ T5535] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 120.872856][ T5545] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.877378][ T5535] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.887249][ T5545] EXT4-fs (loop3): Remounting filesystem read-only [ 120.893586][ T5535] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 120.905062][ T5545] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 120.922601][ T5545] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.923158][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.936467][ T5549] loop1: detected capacity change from 0 to 512 [ 120.941432][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 120.948745][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 120.957245][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 120.970716][ T5545] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 120.972772][ T5551] loop5: detected capacity change from 0 to 512 [ 120.982290][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 120.994018][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 121.015304][ T5554] loop2: detected capacity change from 0 to 512 [ 121.016289][ T5549] EXT4-fs (loop1): 1 orphan inode deleted [ 121.033275][ T5561] loop4: detected capacity change from 0 to 512 [ 121.033505][ T5557] loop3: detected capacity change from 0 to 512 [ 121.039592][ T5549] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/167/file1 supports timestamps until 2038 (0x7fffffff) [ 121.046567][ T5559] loop0: detected capacity change from 0 to 512 [ 121.068623][ T5564] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.069202][ T5551] EXT4-fs (loop5): 1 orphan inode deleted [ 121.078809][ T5564] EXT4-fs (loop1): Remounting filesystem read-only [ 121.083741][ T5551] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/170/file1 supports timestamps until 2038 (0x7fffffff) [ 121.090394][ T5564] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 121.106247][ T5573] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.118873][ T5561] EXT4-fs (loop4): 1 orphan inode deleted [ 121.125269][ T5573] EXT4-fs (loop5): Remounting filesystem read-only [ 121.130961][ T5557] EXT4-fs (loop3): 1 orphan inode deleted [ 121.137367][ T5573] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 121.137453][ T5564] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.143471][ T5557] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/168/file1 supports timestamps until 2038 (0x7fffffff) [ 121.154790][ T5554] EXT4-fs (loop2): 1 orphan inode deleted [ 121.166382][ T5561] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/171/file1 supports timestamps until 2038 (0x7fffffff) [ 121.179529][ T5559] EXT4-fs (loop0): 1 orphan inode deleted [ 121.185432][ T5554] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/171/file1 supports timestamps until 2038 (0x7fffffff) [ 121.201517][ T5574] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.206103][ T5564] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 121.219938][ T5575] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.230379][ T5559] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/167/file1 supports timestamps until 2038 (0x7fffffff) [ 121.263048][ T5573] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.269185][ T5574] EXT4-fs (loop3): Remounting filesystem read-only [ 121.278675][ T5573] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 121.278681][ T5574] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 121.290512][ T5575] EXT4-fs (loop4): Remounting filesystem read-only [ 121.303765][ T5576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.314391][ T5575] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 121.318033][ T5576] EXT4-fs (loop0): Remounting filesystem read-only [ 121.329686][ T5574] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.335789][ T5575] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.354297][ T5576] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 121.357207][ T5575] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 121.366884][ T5576] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.379713][ T5574] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 121.387999][ T5576] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 121.413202][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.416308][ T5579] loop1: detected capacity change from 0 to 512 [ 121.422826][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 121.434647][ T5581] loop5: detected capacity change from 0 to 512 [ 121.435283][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 121.450618][ T5583] loop4: detected capacity change from 0 to 512 [ 121.463978][ T5591] loop3: detected capacity change from 0 to 512 [ 121.467019][ T5589] loop0: detected capacity change from 0 to 512 [ 121.477710][ T5593] loop2: detected capacity change from 0 to 512 [ 121.479317][ T5581] EXT4-fs (loop5): 1 orphan inode deleted [ 121.484481][ T5579] EXT4-fs (loop1): 1 orphan inode deleted [ 121.489569][ T5581] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/171/file1 supports timestamps until 2038 (0x7fffffff) [ 121.509216][ T5579] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/168/file1 supports timestamps until 2038 (0x7fffffff) [ 121.509583][ T5583] EXT4-fs (loop4): 1 orphan inode deleted [ 121.527885][ T5591] EXT4-fs (loop3): 1 orphan inode deleted [ 121.531313][ T5583] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/172/file1 supports timestamps until 2038 (0x7fffffff) [ 121.535527][ T5589] EXT4-fs (loop0): 1 orphan inode deleted [ 121.549555][ T5591] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/169/file1 supports timestamps until 2038 (0x7fffffff) [ 121.555831][ T5589] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/168/file1 supports timestamps until 2038 (0x7fffffff) [ 121.573192][ T5603] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.585973][ T5605] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.593675][ T5593] EXT4-fs (loop2): 1 orphan inode deleted [ 121.603459][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.607406][ T5603] EXT4-fs (loop3): Remounting filesystem read-only [ 121.621205][ T5605] EXT4-fs (loop4): Remounting filesystem read-only [ 121.623703][ T5603] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 121.629200][ T5593] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/172/file1 supports timestamps until 2038 (0x7fffffff) [ 121.641694][ T5606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.655310][ T5603] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.664079][ T5605] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 121.673646][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.684695][ T5606] EXT4-fs (loop0): Remounting filesystem read-only [ 121.694223][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 121.700378][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 121.706794][ T5606] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 121.714296][ T5607] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.724493][ T5605] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.734010][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 121.744659][ T5603] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 121.754295][ T5607] EXT4-fs (loop2): Remounting filesystem read-only [ 121.765703][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 121.772109][ T5607] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 121.794636][ T5606] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.804136][ T5605] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 121.804338][ T5607] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.828874][ T5610] loop1: detected capacity change from 0 to 512 [ 121.829109][ T5611] loop5: detected capacity change from 0 to 512 [ 121.835469][ T5606] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 121.853886][ T5607] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 121.867173][ T5610] EXT4-fs (loop1): 1 orphan inode deleted [ 121.875932][ T5619] loop3: detected capacity change from 0 to 512 [ 121.882817][ T5615] loop4: detected capacity change from 0 to 512 [ 121.885135][ T5610] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/169/file1 supports timestamps until 2038 (0x7fffffff) [ 121.890764][ T5621] loop0: detected capacity change from 0 to 512 [ 121.907995][ T5611] EXT4-fs (loop5): 1 orphan inode deleted [ 121.911178][ T5623] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem 2024/05/24 03:43:31 executed programs: 1032 [ 121.915575][ T5611] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/172/file1 supports timestamps until 2038 (0x7fffffff) [ 121.939247][ T5623] EXT4-fs (loop1): Remounting filesystem read-only [ 121.945855][ T5623] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 121.950836][ T5630] loop2: detected capacity change from 0 to 512 [ 121.960348][ T5619] EXT4-fs (loop3): 1 orphan inode deleted [ 121.964001][ T5623] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 121.969659][ T5615] EXT4-fs (loop4): 1 orphan inode deleted [ 121.984335][ T5619] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/170/file1 supports timestamps until 2038 (0x7fffffff) [ 121.984726][ T5621] EXT4-fs (loop0): 1 orphan inode deleted [ 122.002255][ T5615] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/173/file1 supports timestamps until 2038 (0x7fffffff) [ 122.004434][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.018520][ T5623] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 122.032956][ T5634] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.039044][ T5621] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/169/file1 supports timestamps until 2038 (0x7fffffff) [ 122.049112][ T5630] EXT4-fs (loop2): 1 orphan inode deleted [ 122.064436][ T5636] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.076604][ T5634] EXT4-fs (loop3): Remounting filesystem read-only [ 122.078555][ T5630] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/173/file1 supports timestamps until 2038 (0x7fffffff) [ 122.088965][ T5637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.098840][ T5636] EXT4-fs (loop4): Remounting filesystem read-only [ 122.108228][ T5634] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 122.114444][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 122.126323][ T5636] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 122.132593][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 122.155774][ T5637] EXT4-fs (loop0): Remounting filesystem read-only [ 122.157055][ T5638] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.171569][ T5637] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 122.172158][ T5638] EXT4-fs (loop2): Remounting filesystem read-only [ 122.183218][ T5634] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.189827][ T5636] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.200188][ T5634] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 122.219923][ T5638] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 122.231772][ T5637] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.234170][ T5642] loop1: detected capacity change from 0 to 512 [ 122.242874][ T5640] loop5: detected capacity change from 0 to 512 [ 122.247747][ T5636] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 122.254285][ T5637] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 122.276673][ T5638] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.281682][ T5642] EXT4-fs (loop1): 1 orphan inode deleted [ 122.286373][ T5638] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 122.294259][ T5642] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/170/file1 supports timestamps until 2038 (0x7fffffff) [ 122.318439][ T5640] EXT4-fs (loop5): 1 orphan inode deleted [ 122.326764][ T5640] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/173/file1 supports timestamps until 2038 (0x7fffffff) [ 122.327516][ T5651] loop0: detected capacity change from 0 to 512 [ 122.343166][ T5649] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.352397][ T5648] loop3: detected capacity change from 0 to 512 [ 122.364098][ T5649] EXT4-fs (loop1): Remounting filesystem read-only [ 122.370615][ T5649] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 122.373200][ T5654] loop4: detected capacity change from 0 to 512 [ 122.382448][ T5649] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.397819][ T5649] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 122.410610][ T5648] EXT4-fs (loop3): 1 orphan inode deleted [ 122.415661][ T5660] loop2: detected capacity change from 0 to 512 [ 122.416527][ T5648] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/171/file1 supports timestamps until 2038 (0x7fffffff) [ 122.422626][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.446641][ T5651] EXT4-fs (loop0): 1 orphan inode deleted [ 122.447007][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 122.454496][ T5651] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/170/file1 supports timestamps until 2038 (0x7fffffff) [ 122.459045][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 122.476752][ T5664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.485311][ T5654] EXT4-fs (loop4): 1 orphan inode deleted [ 122.493750][ T5662] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.500216][ T5654] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/174/file1 supports timestamps until 2038 (0x7fffffff) [ 122.510074][ T5664] EXT4-fs (loop0): Remounting filesystem read-only [ 122.524913][ T5665] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.538930][ T5662] EXT4-fs (loop3): Remounting filesystem read-only [ 122.542247][ T5667] loop5: detected capacity change from 0 to 512 [ 122.545213][ T5664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 122.551876][ T5665] EXT4-fs (loop4): Remounting filesystem read-only [ 122.562846][ T5662] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 122.576348][ T5665] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 122.583090][ T5670] loop1: detected capacity change from 0 to 512 [ 122.593068][ T5665] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.598801][ T5664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.608646][ T5665] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 122.629502][ T5662] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.630220][ T5660] EXT4-fs (loop2): 1 orphan inode deleted [ 122.638868][ T5664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 122.644758][ T5667] EXT4-fs (loop5): 1 orphan inode deleted [ 122.656045][ T5662] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 122.661793][ T5667] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/174/file1 supports timestamps until 2038 (0x7fffffff) [ 122.673284][ T5660] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/174/file1 supports timestamps until 2038 (0x7fffffff) [ 122.690243][ T5670] EXT4-fs (loop1): 1 orphan inode deleted [ 122.710277][ T5677] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.710317][ T5670] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/171/file1 supports timestamps until 2038 (0x7fffffff) [ 122.720043][ T5677] EXT4-fs (loop5): Remounting filesystem read-only [ 122.738213][ T5679] loop4: detected capacity change from 0 to 512 [ 122.740056][ T5677] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 122.754307][ T5681] loop0: detected capacity change from 0 to 512 [ 122.763832][ T5677] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.774363][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.775917][ T5677] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 122.789875][ T5686] loop3: detected capacity change from 0 to 512 [ 122.801512][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 122.802193][ T5683] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.810225][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 122.818030][ T5679] EXT4-fs (loop4): 1 orphan inode deleted [ 122.828920][ T5683] EXT4-fs (loop1): Remounting filesystem read-only [ 122.835611][ T5679] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/175/file1 supports timestamps until 2038 (0x7fffffff) [ 122.855861][ T5683] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 122.858293][ T5688] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.877204][ T5688] EXT4-fs (loop4): Remounting filesystem read-only [ 122.880869][ T5692] loop5: detected capacity change from 0 to 512 [ 122.883538][ T5688] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 122.893752][ T5683] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.901724][ T5681] EXT4-fs (loop0): 1 orphan inode deleted [ 122.910848][ T5688] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.917733][ T5694] loop2: detected capacity change from 0 to 512 [ 122.933393][ T5681] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/171/file1 supports timestamps until 2038 (0x7fffffff) [ 122.938510][ T5688] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 122.959361][ T5686] EXT4-fs (loop3): 1 orphan inode deleted [ 122.959582][ T5683] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 122.968682][ T5686] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/172/file1 supports timestamps until 2038 (0x7fffffff) [ 122.978825][ T5697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 122.997718][ T5700] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.000327][ T5697] EXT4-fs (loop0): Remounting filesystem read-only [ 123.009450][ T5692] EXT4-fs (loop5): 1 orphan inode deleted [ 123.015294][ T5697] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 123.021009][ T5692] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/175/file1 supports timestamps until 2038 (0x7fffffff) [ 123.047069][ T5700] EXT4-fs (loop3): Remounting filesystem read-only [ 123.053818][ T5694] EXT4-fs (loop2): 1 orphan inode deleted [ 123.056603][ T5704] loop4: detected capacity change from 0 to 512 [ 123.059490][ T5697] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.065618][ T5694] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/175/file1 supports timestamps until 2038 (0x7fffffff) [ 123.076254][ T5700] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 123.092075][ T5697] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 123.100693][ T5700] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.115828][ T5705] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:477: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 123.123546][ T5707] loop1: detected capacity change from 0 to 512 [ 123.141216][ T5700] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 123.146486][ T5705] EXT4-fs (loop5): Remounting filesystem read-only [ 123.154825][ T5704] EXT4-fs (loop4): 1 orphan inode deleted [ 123.163752][ T5707] EXT4-fs (loop1): 1 orphan inode deleted [ 123.165104][ T5704] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/176/file1 supports timestamps until 2038 (0x7fffffff) [ 123.172913][ T5707] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/172/file1 supports timestamps until 2038 (0x7fffffff) [ 123.199749][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.206297][ T5714] loop0: detected capacity change from 0 to 512 [ 123.216832][ T5715] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.227314][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 123.234926][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 123.235447][ T5717] loop3: detected capacity change from 0 to 512 [ 123.252374][ T5715] EXT4-fs (loop4): Remounting filesystem read-only [ 123.253332][ T5718] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.259160][ T5715] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 123.268548][ T5718] EXT4-fs (loop1): Remounting filesystem read-only [ 123.279313][ T3381] Quota error (device loop5): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 123.286386][ T5718] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 123.298340][ T5715] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.309742][ T5718] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.329075][ T5718] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 123.335865][ T5724] loop2: detected capacity change from 0 to 512 [ 123.341425][ T5715] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 123.359184][ T5714] EXT4-fs (loop0): 1 orphan inode deleted [ 123.364375][ T5717] EXT4-fs (loop3): 1 orphan inode deleted [ 123.366776][ T5726] loop5: detected capacity change from 0 to 512 [ 123.370369][ T5717] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/173/file1 supports timestamps until 2038 (0x7fffffff) [ 123.390756][ T5714] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/172/file1 supports timestamps until 2038 (0x7fffffff) [ 123.398345][ T5727] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.407403][ T5730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.416595][ T5727] EXT4-fs (loop3): Remounting filesystem read-only [ 123.423726][ T5730] EXT4-fs (loop0): Remounting filesystem read-only [ 123.430854][ T5724] EXT4-fs (loop2): 1 orphan inode deleted [ 123.436537][ T5727] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 123.442211][ T5730] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 123.454226][ T5727] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.475362][ T5724] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/176/file1 supports timestamps until 2038 (0x7fffffff) [ 123.489432][ T5727] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 123.489484][ T5726] EXT4-fs (loop5): 1 orphan inode deleted [ 123.502604][ T5730] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.508080][ T5726] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/176/file1 supports timestamps until 2038 (0x7fffffff) [ 123.521800][ T5730] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 123.535211][ T5737] loop4: detected capacity change from 0 to 512 [ 123.549000][ T5736] loop1: detected capacity change from 0 to 512 [ 123.558116][ T5738] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.568811][ T5738] EXT4-fs (loop5): Remounting filesystem read-only [ 123.575247][ T5738] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 123.575866][ T5737] EXT4-fs (loop4): 1 orphan inode deleted [ 123.587107][ T5738] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.592519][ T5737] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/177/file1 supports timestamps until 2038 (0x7fffffff) [ 123.602159][ T5736] EXT4-fs (loop1): 1 orphan inode deleted [ 123.616064][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.621639][ T5736] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/173/file1 supports timestamps until 2038 (0x7fffffff) [ 123.645462][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 123.646054][ T5738] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 123.652001][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 123.676129][ T5744] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.679784][ T5746] loop0: detected capacity change from 0 to 512 [ 123.693137][ T5744] EXT4-fs (loop4): Remounting filesystem read-only [ 123.699683][ T5744] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 123.700566][ T5748] loop3: detected capacity change from 0 to 512 [ 123.714496][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.719729][ T5750] loop2: detected capacity change from 0 to 512 [ 123.727569][ T5744] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.732973][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 123.748492][ T5744] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 123.748654][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 123.760733][ T5746] EXT4-fs (loop0): 1 orphan inode deleted [ 123.778093][ T5746] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/173/file1 supports timestamps until 2038 (0x7fffffff) [ 123.788470][ T5758] loop1: detected capacity change from 0 to 512 [ 123.794582][ T5759] loop5: detected capacity change from 0 to 512 [ 123.802110][ T5761] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.814356][ T5750] EXT4-fs (loop2): 1 orphan inode deleted [ 123.814688][ T5748] EXT4-fs (loop3): 1 orphan inode deleted [ 123.820169][ T5750] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/177/file1 supports timestamps until 2038 (0x7fffffff) [ 123.825912][ T5748] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/174/file1 supports timestamps until 2038 (0x7fffffff) [ 123.857719][ T5764] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.860720][ T5763] loop4: detected capacity change from 0 to 512 [ 123.867856][ T5764] EXT4-fs (loop3): Remounting filesystem read-only [ 123.873457][ T5761] EXT4-fs (loop0): Remounting filesystem read-only [ 123.879920][ T5764] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 123.886091][ T5761] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 123.910037][ T5764] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.910062][ T5761] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.920314][ T5768] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.929203][ T5764] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 123.939113][ T5768] EXT4-fs (loop2): Remounting filesystem read-only [ 123.950482][ T5759] EXT4-fs (loop5): 1 orphan inode deleted [ 123.956395][ T5768] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 123.962421][ T5763] EXT4-fs (loop4): 1 orphan inode deleted [ 123.973560][ T5759] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/177/file1 supports timestamps until 2038 (0x7fffffff) [ 123.979115][ T5768] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 123.993315][ T5761] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 124.004852][ T5758] EXT4-fs (loop1): 1 orphan inode deleted [ 124.013981][ T5763] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/178/file1 supports timestamps until 2038 (0x7fffffff) [ 124.021087][ T5773] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.034347][ T5758] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/174/file1 supports timestamps until 2038 (0x7fffffff) [ 124.045289][ T5768] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 124.062334][ T5773] EXT4-fs (loop5): Remounting filesystem read-only [ 124.072487][ T5775] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.076188][ T5773] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 124.085759][ T5775] EXT4-fs (loop1): Remounting filesystem read-only [ 124.096985][ T5773] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.104854][ T5775] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 124.124154][ T5773] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 124.124417][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.138233][ T5775] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.156305][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 124.162781][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 124.164883][ T5779] loop3: detected capacity change from 0 to 512 [ 124.180940][ T5775] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 124.181150][ T5777] loop0: detected capacity change from 0 to 512 [ 124.195792][ T5781] loop4: detected capacity change from 0 to 512 [ 124.210560][ T5783] loop2: detected capacity change from 0 to 512 [ 124.221064][ T5785] loop5: detected capacity change from 0 to 512 [ 124.222613][ T5783] EXT4-fs (loop2): 1 orphan inode deleted [ 124.233356][ T5783] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/178/file1 supports timestamps until 2038 (0x7fffffff) [ 124.249317][ T5785] EXT4-fs (loop5): 1 orphan inode deleted [ 124.254519][ T5798] loop1: detected capacity change from 0 to 512 [ 124.255115][ T5777] EXT4-fs (loop0): 1 orphan inode deleted [ 124.262186][ T5779] EXT4-fs (loop3): 1 orphan inode deleted [ 124.266548][ T5777] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/174/file1 supports timestamps until 2038 (0x7fffffff) [ 124.272407][ T5785] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/178/file1 supports timestamps until 2038 (0x7fffffff) [ 124.287570][ T5796] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.300903][ T5781] EXT4-fs (loop4): 1 orphan inode deleted [ 124.310159][ T5779] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/175/file1 supports timestamps until 2038 (0x7fffffff) [ 124.329978][ T5796] EXT4-fs (loop2): Remounting filesystem read-only [ 124.330767][ T5799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.336433][ T5781] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/179/file1 supports timestamps until 2038 (0x7fffffff) [ 124.346996][ T5796] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 124.371667][ T5799] EXT4-fs (loop0): Remounting filesystem read-only [ 124.377585][ T5801] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.379388][ T5799] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 124.387407][ T5796] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.399468][ T5803] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.408766][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.417515][ T5799] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.417548][ T5801] EXT4-fs (loop4): Remounting filesystem read-only [ 124.436753][ T5803] EXT4-fs (loop5): Remounting filesystem read-only [ 124.442908][ T5799] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 124.449472][ T5803] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 124.460722][ T5801] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 124.473312][ T5798] EXT4-fs (loop1): 1 orphan inode deleted [ 124.489939][ T5796] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 124.497671][ T5798] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/175/file1 supports timestamps until 2038 (0x7fffffff) [ 124.501555][ T5801] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.516241][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 124.526047][ T5803] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.535021][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 124.541605][ T5801] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 124.552737][ T5803] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 124.577892][ T5805] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.579293][ T5807] loop0: detected capacity change from 0 to 512 [ 124.596377][ T5805] EXT4-fs (loop1): Remounting filesystem read-only [ 124.598222][ T5809] loop2: detected capacity change from 0 to 512 [ 124.604063][ T5805] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 124.621702][ T5805] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.626388][ T5811] loop3: detected capacity change from 0 to 512 [ 124.633884][ T5813] loop4: detected capacity change from 0 to 512 [ 124.644025][ T5805] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 124.645578][ T5809] EXT4-fs (loop2): 1 orphan inode deleted [ 124.661731][ T5809] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/179/file1 supports timestamps until 2038 (0x7fffffff) [ 124.662443][ T5807] EXT4-fs (loop0): 1 orphan inode deleted [ 124.681729][ T5813] EXT4-fs (loop4): 1 orphan inode deleted [ 124.686276][ T5824] loop5: detected capacity change from 0 to 512 [ 124.687470][ T5811] EXT4-fs (loop3): 1 orphan inode deleted [ 124.699727][ T5813] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/180/file1 supports timestamps until 2038 (0x7fffffff) [ 124.699930][ T5807] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/175/file1 supports timestamps until 2038 (0x7fffffff) [ 124.714439][ T5811] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/176/file1 supports timestamps until 2038 (0x7fffffff) [ 124.744063][ T5825] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.748055][ T5827] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.754488][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.765199][ T5829] loop1: detected capacity change from 0 to 512 [ 124.774429][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 124.777981][ T5827] EXT4-fs (loop4): Remounting filesystem read-only [ 124.784485][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 124.790561][ T5825] EXT4-fs (loop3): Remounting filesystem read-only [ 124.790565][ T5825] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 124.790830][ T5827] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 124.805197][ T5824] EXT4-fs (loop5): 1 orphan inode deleted [ 124.819730][ T5825] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.820907][ T5828] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.838843][ T5833] loop2: detected capacity change from 0 to 512 [ 124.847717][ T5824] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/179/file1 supports timestamps until 2038 (0x7fffffff) [ 124.856860][ T5827] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.863453][ T5825] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 124.878811][ T5828] EXT4-fs (loop0): Remounting filesystem read-only [ 124.898407][ T5827] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 124.904978][ T5829] EXT4-fs (loop1): 1 orphan inode deleted [ 124.917509][ T5835] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.923646][ T5829] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/176/file1 supports timestamps until 2038 (0x7fffffff) [ 124.931307][ T5828] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 124.950696][ T5833] EXT4-fs (loop2): 1 orphan inode deleted [ 124.956929][ T5835] EXT4-fs (loop5): Remounting filesystem read-only [ 124.962772][ T5833] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/180/file1 supports timestamps until 2038 (0x7fffffff) [ 124.969052][ T5835] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 124.994734][ T5828] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 124.996509][ T5840] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.005114][ T5841] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.013986][ T5840] EXT4-fs (loop2): Remounting filesystem read-only [ 125.024883][ T5835] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.030234][ T5840] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 125.038826][ T5841] EXT4-fs (loop1): Remounting filesystem read-only [ 125.056278][ T5835] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 125.062244][ T5828] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 125.067705][ T5841] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 125.080285][ T5840] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.094037][ T5843] loop4: detected capacity change from 0 to 512 [ 125.106581][ T5840] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 125.113288][ T5841] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.128351][ T5841] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 125.132348][ T5845] loop3: detected capacity change from 0 to 512 [ 125.150476][ T5848] loop0: detected capacity change from 0 to 512 [ 125.158129][ T5843] EXT4-fs (loop4): 1 orphan inode deleted [ 125.163972][ T5843] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/181/file1 supports timestamps until 2038 (0x7fffffff) [ 125.181109][ T5854] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.182454][ T5856] loop5: detected capacity change from 0 to 512 [ 125.199952][ T5848] EXT4-fs (loop0): 1 orphan inode deleted [ 125.200568][ T5859] loop2: detected capacity change from 0 to 512 [ 125.205763][ T5854] EXT4-fs (loop4): Remounting filesystem read-only [ 125.214102][ T5848] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/176/file1 supports timestamps until 2038 (0x7fffffff) [ 125.218785][ T5854] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 125.243798][ T5860] loop1: detected capacity change from 0 to 512 [ 125.245468][ T5863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.253481][ T5856] EXT4-fs (loop5): 1 orphan inode deleted [ 125.260351][ T5845] EXT4-fs (loop3): 1 orphan inode deleted [ 125.270686][ T5845] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/177/file1 supports timestamps until 2038 (0x7fffffff) [ 125.272180][ T5859] EXT4-fs (loop2): 1 orphan inode deleted [ 125.285323][ T5856] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/180/file1 supports timestamps until 2038 (0x7fffffff) [ 125.293122][ T5860] EXT4-fs (loop1): 1 orphan inode deleted [ 125.304627][ T5854] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.310261][ T5860] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/177/file1 supports timestamps until 2038 (0x7fffffff) [ 125.319862][ T5859] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/181/file1 supports timestamps until 2038 (0x7fffffff) [ 125.335329][ T5868] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.351261][ T5869] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.357766][ T5863] EXT4-fs (loop0): Remounting filesystem read-only [ 125.370041][ T5870] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.374906][ T5869] EXT4-fs (loop2): Remounting filesystem read-only [ 125.382755][ T5863] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 125.389076][ T5869] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 125.401371][ T5854] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 125.413631][ T5871] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.423991][ T5868] EXT4-fs (loop3): Remounting filesystem read-only [ 125.434498][ T5871] EXT4-fs (loop5): Remounting filesystem read-only [ 125.442124][ T5868] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 125.446860][ T5871] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 125.458648][ T5870] EXT4-fs (loop1): Remounting filesystem read-only [ 125.469647][ T5869] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.476147][ T5863] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.485513][ T5870] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 125.495068][ T5871] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.506506][ T5868] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.525226][ T5869] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 125.536791][ T5868] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 125.538840][ T5870] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.548650][ T5863] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 125.558359][ T5871] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 125.572921][ T5870] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 125.600482][ T5877] loop3: detected capacity change from 0 to 512 [ 125.607991][ T5873] loop4: detected capacity change from 0 to 512 [ 125.610291][ T5879] loop0: detected capacity change from 0 to 512 [ 125.620954][ T5875] loop2: detected capacity change from 0 to 512 [ 125.630570][ T5881] loop1: detected capacity change from 0 to 512 [ 125.637711][ T5873] EXT4-fs (loop4): 1 orphan inode deleted [ 125.637833][ T5883] loop5: detected capacity change from 0 to 512 [ 125.649630][ T5873] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/182/file1 supports timestamps until 2038 (0x7fffffff) [ 125.650823][ T5879] EXT4-fs (loop0): 1 orphan inode deleted [ 125.664774][ T5877] EXT4-fs (loop3): 1 orphan inode deleted [ 125.671881][ T5879] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/177/file1 supports timestamps until 2038 (0x7fffffff) [ 125.675281][ T5877] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/178/file1 supports timestamps until 2038 (0x7fffffff) [ 125.690884][ T5875] EXT4-fs (loop2): 1 orphan inode deleted [ 125.706544][ T5895] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.712567][ T5875] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/182/file1 supports timestamps until 2038 (0x7fffffff) [ 125.718907][ T5881] EXT4-fs (loop1): 1 orphan inode deleted [ 125.736027][ T5895] EXT4-fs (loop3): Remounting filesystem read-only [ 125.738801][ T5883] EXT4-fs (loop5): 1 orphan inode deleted [ 125.744364][ T5895] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 125.751010][ T5899] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.761731][ T5881] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/178/file1 supports timestamps until 2038 (0x7fffffff) [ 125.771437][ T5883] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/181/file1 supports timestamps until 2038 (0x7fffffff) [ 125.785062][ T5895] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.801122][ T5900] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.812013][ T5899] EXT4-fs (loop2): Remounting filesystem read-only [ 125.817784][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.824440][ T5899] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 125.833809][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.845998][ T5901] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.854377][ T5895] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 125.864912][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 125.875565][ T5901] EXT4-fs (loop5): Remounting filesystem read-only [ 125.881535][ T5900] EXT4-fs (loop1): Remounting filesystem read-only [ 125.888198][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 125.896273][ T5900] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 125.906027][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 125.917480][ T5901] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 125.923891][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 125.935251][ T5899] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.955721][ T5900] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.956283][ T5899] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 125.965241][ T5901] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 125.977175][ T5900] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 125.998044][ T5901] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 125.999434][ T5906] loop3: detected capacity change from 0 to 512 [ 126.017292][ T5907] loop0: detected capacity change from 0 to 512 [ 126.027315][ T5908] loop4: detected capacity change from 0 to 512 [ 126.033872][ T5910] loop2: detected capacity change from 0 to 512 [ 126.039897][ T5912] loop1: detected capacity change from 0 to 512 [ 126.048747][ T5906] EXT4-fs (loop3): 1 orphan inode deleted [ 126.049039][ T5915] loop5: detected capacity change from 0 to 512 [ 126.054848][ T5906] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/179/file1 supports timestamps until 2038 (0x7fffffff) [ 126.076331][ T5907] EXT4-fs (loop0): 1 orphan inode deleted [ 126.076997][ T5912] EXT4-fs (loop1): 1 orphan inode deleted [ 126.082726][ T5907] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/178/file1 supports timestamps until 2038 (0x7fffffff) [ 126.088900][ T5908] EXT4-fs (loop4): 1 orphan inode deleted [ 126.102146][ T5912] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/179/file1 supports timestamps until 2038 (0x7fffffff) [ 126.109465][ T5908] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/183/file1 supports timestamps until 2038 (0x7fffffff) [ 126.121726][ T5910] EXT4-fs (loop2): 1 orphan inode deleted [ 126.136894][ T5927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.141372][ T5910] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/183/file1 supports timestamps until 2038 (0x7fffffff) [ 126.155596][ T5927] EXT4-fs (loop0): Remounting filesystem read-only [ 126.167857][ T5930] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.173323][ T5927] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 126.181599][ T5930] EXT4-fs (loop4): Remounting filesystem read-only [ 126.195199][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.199101][ T5930] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 126.208421][ T5915] EXT4-fs (loop5): 1 orphan inode deleted [ 126.225440][ T5927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.225487][ T5930] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.235625][ T5915] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/182/file1 supports timestamps until 2038 (0x7fffffff) [ 126.244504][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.258315][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 126.267842][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 126.274103][ T5927] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 126.280599][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 126.292985][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 126.306278][ T5932] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.316631][ T5930] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 126.337760][ T5932] EXT4-fs (loop5): Remounting filesystem read-only [ 126.338219][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.344091][ T5932] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 126.365707][ T5932] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.375027][ T5932] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 126.375852][ T5934] loop3: detected capacity change from 0 to 512 [ 126.389548][ T5936] loop1: detected capacity change from 0 to 512 [ 126.394311][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 126.405606][ T5939] loop0: detected capacity change from 0 to 512 [ 126.406995][ T5940] loop4: detected capacity change from 0 to 512 [ 126.417950][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 126.429989][ T5934] EXT4-fs (loop3): 1 orphan inode deleted [ 126.433133][ T5936] EXT4-fs (loop1): 1 orphan inode deleted [ 126.437780][ T5946] loop2: detected capacity change from 0 to 512 [ 126.441250][ T5936] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/180/file1 supports timestamps until 2038 (0x7fffffff) [ 126.448231][ T5934] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/180/file1 supports timestamps until 2038 (0x7fffffff) [ 126.476903][ T5949] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.486610][ T5952] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.486914][ T5949] EXT4-fs (loop1): Remounting filesystem read-only [ 126.496354][ T5952] EXT4-fs (loop3): Remounting filesystem read-only [ 126.502673][ T5949] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 126.521051][ T5952] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 126.523052][ T5955] loop5: detected capacity change from 0 to 512 [ 126.532883][ T5940] EXT4-fs (loop4): 1 orphan inode deleted [ 126.544358][ T5939] EXT4-fs (loop0): 1 orphan inode deleted [ 126.544643][ T5946] EXT4-fs (loop2): 1 orphan inode deleted [ 126.550003][ T5952] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.555717][ T5939] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/179/file1 supports timestamps until 2038 (0x7fffffff) [ 126.579228][ T5949] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.588684][ T5946] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/184/file1 supports timestamps until 2038 (0x7fffffff) [ 126.590214][ T5957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.602847][ T5940] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/184/file1 supports timestamps until 2038 (0x7fffffff) [ 126.612153][ T5957] EXT4-fs (loop0): Remounting filesystem read-only [ 126.633122][ T5949] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 126.633272][ T5952] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 126.655957][ T5958] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.665342][ T5957] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 126.666143][ T5959] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.677453][ T5958] EXT4-fs (loop2): Remounting filesystem read-only [ 126.686030][ T5959] EXT4-fs (loop4): Remounting filesystem read-only [ 126.693110][ T5957] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.699530][ T5959] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 126.710608][ T5958] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 126.721445][ T5959] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.731223][ T5957] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 126.739991][ T5958] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.751865][ T5959] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 126.760708][ T5958] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 126.774720][ T5955] EXT4-fs (loop5): 1 orphan inode deleted [ 126.793456][ T5955] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/183/file1 supports timestamps until 2038 (0x7fffffff) [ 126.795617][ T5965] loop3: detected capacity change from 0 to 512 [ 126.809301][ T5963] loop1: detected capacity change from 0 to 512 [ 126.819060][ T5967] loop4: detected capacity change from 0 to 512 [ 126.830589][ T5970] loop0: detected capacity change from 0 to 512 [ 126.838789][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.840337][ T5972] loop2: detected capacity change from 0 to 512 [ 126.848788][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 126.860738][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 126.863348][ T5967] EXT4-fs (loop4): 1 orphan inode deleted [ 126.877994][ T5967] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/185/file1 supports timestamps until 2038 (0x7fffffff) [ 126.878422][ T5970] EXT4-fs (loop0): 1 orphan inode deleted [ 126.894486][ T5963] EXT4-fs (loop1): 1 orphan inode deleted [ 126.899505][ T5965] EXT4-fs (loop3): 1 orphan inode deleted [ 126.910330][ T5963] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/181/file1 supports timestamps until 2038 (0x7fffffff) [ 126.911292][ T5972] EXT4-fs (loop2): 1 orphan inode deleted [ 126.924992][ T5970] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/180/file1 supports timestamps until 2038 (0x7fffffff) [ 126.931727][ T5986] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.945550][ T5982] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 126.959638][ T5985] loop5: detected capacity change from 0 to 512 [ 126.963447][ T5965] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/181/file1 supports timestamps until 2038 (0x7fffffff) [ 126.975375][ T5982] EXT4-fs (loop4): Remounting filesystem read-only [ 126.983924][ T5972] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/185/file1 supports timestamps until 2038 (0x7fffffff) [ 127.004929][ T5982] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 127.007287][ T5986] EXT4-fs (loop1): Remounting filesystem read-only [ 127.018490][ T5982] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.025049][ T5986] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 127.033246][ T5988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem 2024/05/24 03:43:36 executed programs: 1102 [ 127.046429][ T5982] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 127.054530][ T5992] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.065225][ T5986] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.075363][ T5985] EXT4-fs (loop5): 1 orphan inode deleted [ 127.083930][ T5988] EXT4-fs (loop0): Remounting filesystem read-only [ 127.089169][ T5985] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/184/file1 supports timestamps until 2038 (0x7fffffff) [ 127.095680][ T5992] EXT4-fs (loop2): Remounting filesystem read-only [ 127.109809][ T5986] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 127.115953][ T5992] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 127.127757][ T5988] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 127.142369][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.152673][ T5993] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.168731][ T5993] EXT4-fs (loop5): Remounting filesystem read-only [ 127.169665][ T5992] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.175684][ T5988] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.193923][ T5993] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 127.205652][ T5992] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 127.206379][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 127.217335][ T5993] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.227328][ T5995] loop4: detected capacity change from 0 to 512 [ 127.234650][ T5988] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 127.241806][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 127.254257][ T5997] loop1: detected capacity change from 0 to 512 [ 127.273781][ T5993] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 127.274620][ T6002] loop2: detected capacity change from 0 to 512 [ 127.289931][ T6000] loop3: detected capacity change from 0 to 512 [ 127.298925][ T5995] EXT4-fs (loop4): 1 orphan inode deleted [ 127.305070][ T5997] EXT4-fs (loop1): 1 orphan inode deleted [ 127.306251][ T5995] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/186/file1 supports timestamps until 2038 (0x7fffffff) [ 127.310828][ T5997] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/182/file1 supports timestamps until 2038 (0x7fffffff) [ 127.341847][ T6008] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.352086][ T6012] loop0: detected capacity change from 0 to 512 [ 127.352378][ T6002] EXT4-fs (loop2): 1 orphan inode deleted [ 127.358175][ T6008] EXT4-fs (loop4): Remounting filesystem read-only [ 127.370352][ T6008] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 127.371256][ T6014] loop5: detected capacity change from 0 to 512 [ 127.382121][ T6002] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/186/file1 supports timestamps until 2038 (0x7fffffff) [ 127.388765][ T6000] EXT4-fs (loop3): 1 orphan inode deleted [ 127.402759][ T6008] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.409457][ T6008] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 127.425387][ T6000] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/182/file1 supports timestamps until 2038 (0x7fffffff) [ 127.434604][ T6012] EXT4-fs (loop0): 1 orphan inode deleted [ 127.444540][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.451207][ T6012] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/181/file1 supports timestamps until 2038 (0x7fffffff) [ 127.459496][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 127.474520][ T6021] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.479648][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 127.491746][ T6014] EXT4-fs (loop5): 1 orphan inode deleted [ 127.500693][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.506359][ T6014] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/185/file1 supports timestamps until 2038 (0x7fffffff) [ 127.515623][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 127.529408][ T6021] EXT4-fs (loop3): Remounting filesystem read-only [ 127.535778][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 127.542430][ T6021] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 127.565960][ T6022] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.575946][ T6021] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.576105][ T6023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.585678][ T6021] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 127.595290][ T6022] EXT4-fs (loop5): Remounting filesystem read-only [ 127.610782][ T6025] loop2: detected capacity change from 0 to 512 [ 127.620603][ T6023] EXT4-fs (loop0): Remounting filesystem read-only [ 127.621525][ T6027] loop4: detected capacity change from 0 to 512 [ 127.627191][ T6023] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 127.646465][ T6029] loop1: detected capacity change from 0 to 512 [ 127.652573][ T6022] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 127.653135][ T6023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.673554][ T6022] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.676558][ T6023] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 127.685165][ T6022] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 127.696418][ T6029] EXT4-fs (loop1): 1 orphan inode deleted [ 127.706307][ T6025] EXT4-fs (loop2): 1 orphan inode deleted [ 127.712533][ T6029] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/183/file1 supports timestamps until 2038 (0x7fffffff) [ 127.734605][ T6027] EXT4-fs (loop4): 1 orphan inode deleted [ 127.738826][ T6025] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/187/file1 supports timestamps until 2038 (0x7fffffff) [ 127.740883][ T6036] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.763530][ T6027] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/187/file1 supports timestamps until 2038 (0x7fffffff) [ 127.768395][ T6039] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.778113][ T6036] EXT4-fs (loop1): Remounting filesystem read-only [ 127.793427][ T6036] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 127.796295][ T6038] loop3: detected capacity change from 0 to 512 [ 127.806810][ T6039] EXT4-fs (loop2): Remounting filesystem read-only [ 127.815232][ T6041] loop0: detected capacity change from 0 to 512 [ 127.817952][ T6036] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.833807][ T6039] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 127.847419][ T6036] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 127.849783][ T6044] loop5: detected capacity change from 0 to 512 [ 127.859135][ T6039] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.874282][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.874931][ T6039] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 127.883745][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 127.897119][ T6038] EXT4-fs (loop3): 1 orphan inode deleted [ 127.903016][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 127.907410][ T6041] EXT4-fs (loop0): 1 orphan inode deleted [ 127.920196][ T6038] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/183/file1 supports timestamps until 2038 (0x7fffffff) [ 127.938862][ T6044] EXT4-fs (loop5): 1 orphan inode deleted [ 127.943101][ T6041] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/182/file1 supports timestamps until 2038 (0x7fffffff) [ 127.946775][ T6052] loop4: detected capacity change from 0 to 512 [ 127.960019][ T6044] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/186/file1 supports timestamps until 2038 (0x7fffffff) [ 127.976958][ T6056] loop1: detected capacity change from 0 to 512 [ 127.981006][ T6057] loop2: detected capacity change from 0 to 512 [ 127.991711][ T6060] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 127.994949][ T6061] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.010866][ T6060] EXT4-fs (loop3): Remounting filesystem read-only [ 128.011630][ T6052] EXT4-fs (loop4): 1 orphan inode deleted [ 128.017579][ T6060] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 128.023289][ T6052] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/188/file1 supports timestamps until 2038 (0x7fffffff) [ 128.034990][ T6061] EXT4-fs (loop5): Remounting filesystem read-only [ 128.051014][ T6060] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.057081][ T6065] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.067916][ T6061] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 128.075346][ T6056] EXT4-fs (loop1): 1 orphan inode deleted [ 128.086189][ T6065] EXT4-fs (loop4): Remounting filesystem read-only [ 128.092340][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.098460][ T6060] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 128.107966][ T6056] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/184/file1 supports timestamps until 2038 (0x7fffffff) [ 128.119340][ T6061] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.134077][ T6065] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 128.145730][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 128.154794][ T6061] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 128.160601][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 128.160800][ T6057] EXT4-fs (loop2): 1 orphan inode deleted [ 128.182202][ T6065] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.189790][ T6057] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/188/file1 supports timestamps until 2038 (0x7fffffff) [ 128.200448][ T6065] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 128.226460][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.228411][ T6071] loop3: detected capacity change from 0 to 512 [ 128.243202][ T6073] loop5: detected capacity change from 0 to 512 [ 128.243722][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 128.254384][ T6076] loop4: detected capacity change from 0 to 512 [ 128.255950][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 128.265920][ T6077] loop0: detected capacity change from 0 to 512 [ 128.274057][ T6072] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.287678][ T6076] EXT4-fs (loop4): 1 orphan inode deleted [ 128.288617][ T6072] EXT4-fs (loop2): Remounting filesystem read-only [ 128.297209][ T6076] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/189/file1 supports timestamps until 2038 (0x7fffffff) [ 128.300816][ T6072] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 128.315881][ T6085] loop1: detected capacity change from 0 to 512 [ 128.326615][ T6073] EXT4-fs (loop5): 1 orphan inode deleted [ 128.337579][ T6071] EXT4-fs (loop3): 1 orphan inode deleted [ 128.339378][ T6088] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.343425][ T6071] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/184/file1 supports timestamps until 2038 (0x7fffffff) [ 128.352375][ T6072] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.366953][ T6073] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/187/file1 supports timestamps until 2038 (0x7fffffff) [ 128.377961][ T6089] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.392184][ T6088] EXT4-fs (loop4): Remounting filesystem read-only [ 128.399727][ T6089] EXT4-fs (loop3): Remounting filesystem read-only [ 128.405984][ T6072] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 128.412373][ T6089] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 128.424111][ T6077] EXT4-fs (loop0): 1 orphan inode deleted [ 128.436405][ T6088] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 128.442473][ T6077] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/183/file1 supports timestamps until 2038 (0x7fffffff) [ 128.452863][ T6089] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.476500][ T6089] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 128.479369][ T6091] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.488375][ T6088] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.497751][ T6085] EXT4-fs (loop1): 1 orphan inode deleted [ 128.507244][ T6088] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 128.512757][ T6085] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/185/file1 supports timestamps until 2038 (0x7fffffff) [ 128.525857][ T6093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.550144][ T6093] EXT4-fs (loop0): Remounting filesystem read-only [ 128.553613][ T6095] loop3: detected capacity change from 0 to 512 [ 128.556558][ T6093] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 128.568354][ T6097] loop2: detected capacity change from 0 to 512 [ 128.574337][ T6091] EXT4-fs (loop5): Remounting filesystem read-only [ 128.581229][ T6093] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.587028][ T6091] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 128.602795][ T6093] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 128.608739][ T6091] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.629503][ T6098] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.638829][ T6091] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 128.640548][ T6100] loop4: detected capacity change from 0 to 512 [ 128.650562][ T6098] EXT4-fs (loop1): Remounting filesystem read-only [ 128.662984][ T6098] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 128.664167][ T6097] EXT4-fs (loop2): 1 orphan inode deleted [ 128.677145][ T6095] EXT4-fs (loop3): 1 orphan inode deleted [ 128.680006][ T6097] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/189/file1 supports timestamps until 2038 (0x7fffffff) [ 128.685479][ T6095] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/185/file1 supports timestamps until 2038 (0x7fffffff) [ 128.699894][ T6098] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.719953][ T6100] EXT4-fs (loop4): 1 orphan inode deleted [ 128.724842][ T6108] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.729885][ T6100] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/190/file1 supports timestamps until 2038 (0x7fffffff) [ 128.755938][ T6108] EXT4-fs (loop3): Remounting filesystem read-only [ 128.760910][ T6098] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 128.765096][ T6111] loop5: detected capacity change from 0 to 512 [ 128.778862][ T6108] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 128.782694][ T6113] loop0: detected capacity change from 0 to 512 [ 128.798570][ T6108] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.799010][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.809049][ T6108] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 128.829003][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 128.835532][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 128.836633][ T6111] EXT4-fs (loop5): 1 orphan inode deleted [ 128.852643][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.852846][ T6111] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/188/file1 supports timestamps until 2038 (0x7fffffff) [ 128.863437][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 128.878594][ T6113] EXT4-fs (loop0): 1 orphan inode deleted [ 128.886643][ T6119] loop1: detected capacity change from 0 to 512 [ 128.888386][ T6113] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/184/file1 supports timestamps until 2038 (0x7fffffff) [ 128.908591][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 128.911999][ T6124] loop3: detected capacity change from 0 to 512 [ 128.925153][ T6121] loop4: detected capacity change from 0 to 512 [ 128.930098][ T6123] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.945349][ T6123] EXT4-fs (loop5): Remounting filesystem read-only [ 128.951901][ T6123] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 128.958773][ T6125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.965673][ T6127] loop2: detected capacity change from 0 to 512 [ 128.974121][ T6123] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 128.988422][ T6125] EXT4-fs (loop0): Remounting filesystem read-only [ 128.989100][ T6119] EXT4-fs (loop1): 1 orphan inode deleted [ 128.995071][ T6125] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 129.000794][ T6124] EXT4-fs (loop3): 1 orphan inode deleted [ 129.012305][ T6119] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/186/file1 supports timestamps until 2038 (0x7fffffff) [ 129.018273][ T6124] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/186/file1 supports timestamps until 2038 (0x7fffffff) [ 129.032422][ T6125] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.049590][ T6134] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.056202][ T6123] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 129.068131][ T6121] EXT4-fs (loop4): 1 orphan inode deleted [ 129.077600][ T6134] EXT4-fs (loop1): Remounting filesystem read-only [ 129.082705][ T6125] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 129.089631][ T6134] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 129.103497][ T6121] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/191/file1 supports timestamps until 2038 (0x7fffffff) [ 129.113652][ T6134] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.129441][ T6138] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.137051][ T6127] EXT4-fs (loop2): 1 orphan inode deleted [ 129.149361][ T6134] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 129.151578][ T6127] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/190/file1 supports timestamps until 2038 (0x7fffffff) [ 129.162747][ T6138] EXT4-fs (loop3): Remounting filesystem read-only [ 129.178038][ T6139] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.183641][ T6138] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 129.195561][ T6139] EXT4-fs (loop4): Remounting filesystem read-only [ 129.204400][ T6138] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.211888][ T6139] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 129.232151][ T6140] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.233061][ T6138] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 129.244141][ T6142] loop5: detected capacity change from 0 to 512 [ 129.259898][ T6139] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.261010][ T6140] EXT4-fs (loop2): Remounting filesystem read-only [ 129.271451][ T6144] loop0: detected capacity change from 0 to 512 [ 129.282782][ T6140] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 129.282842][ T6139] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 129.306007][ T6140] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.315834][ T6140] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 129.333536][ T6146] loop1: detected capacity change from 0 to 512 [ 129.340602][ T6144] EXT4-fs (loop0): 1 orphan inode deleted [ 129.341845][ T6150] loop3: detected capacity change from 0 to 512 [ 129.346571][ T6144] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/185/file1 supports timestamps until 2038 (0x7fffffff) [ 129.369542][ T6142] EXT4-fs (loop5): 1 orphan inode deleted [ 129.373649][ T6157] loop4: detected capacity change from 0 to 512 [ 129.381652][ T6146] EXT4-fs (loop1): 1 orphan inode deleted [ 129.381656][ T6142] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/189/file1 supports timestamps until 2038 (0x7fffffff) [ 129.388282][ T6146] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/187/file1 supports timestamps until 2038 (0x7fffffff) [ 129.417759][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.428215][ T6159] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.434760][ T6150] EXT4-fs (loop3): 1 orphan inode deleted [ 129.443237][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 129.443242][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 129.446722][ T6163] loop2: detected capacity change from 0 to 512 [ 129.452236][ T6159] EXT4-fs (loop5): Remounting filesystem read-only [ 129.461365][ T6150] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/187/file1 supports timestamps until 2038 (0x7fffffff) [ 129.467338][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.473835][ T6159] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 129.491622][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 129.498571][ T6165] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.508987][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 129.514969][ T6159] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.530276][ T6165] EXT4-fs (loop3): Remounting filesystem read-only [ 129.536039][ T6159] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 129.552638][ T6157] EXT4-fs (loop4): 1 orphan inode deleted [ 129.569331][ T6163] EXT4-fs (loop2): 1 orphan inode deleted [ 129.573429][ T6165] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 129.574961][ T6163] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/191/file1 supports timestamps until 2038 (0x7fffffff) [ 129.600807][ T6157] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/192/file1 supports timestamps until 2038 (0x7fffffff) [ 129.602772][ T6170] loop0: detected capacity change from 0 to 512 [ 129.615559][ T6165] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.623551][ T6171] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.635753][ T6173] loop1: detected capacity change from 0 to 512 [ 129.646655][ T6165] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 129.648421][ T6174] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.658872][ T6171] EXT4-fs (loop4): Remounting filesystem read-only [ 129.674006][ T6171] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 129.678046][ T6174] EXT4-fs (loop2): Remounting filesystem read-only [ 129.691851][ T6174] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 129.692479][ T6171] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.706731][ T6179] loop5: detected capacity change from 0 to 512 [ 129.719422][ T6171] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 129.721194][ T6173] EXT4-fs (loop1): 1 orphan inode deleted [ 129.736609][ T6170] EXT4-fs (loop0): 1 orphan inode deleted [ 129.737717][ T6173] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/188/file1 supports timestamps until 2038 (0x7fffffff) [ 129.743868][ T6170] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/186/file1 supports timestamps until 2038 (0x7fffffff) [ 129.758927][ T6184] loop3: detected capacity change from 0 to 512 [ 129.770846][ T6174] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.787202][ T6185] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.787765][ T6174] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 129.800181][ T6186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.817765][ T6179] EXT4-fs (loop5): 1 orphan inode deleted [ 129.817926][ T6185] EXT4-fs (loop1): Remounting filesystem read-only [ 129.824560][ T6179] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/190/file1 supports timestamps until 2038 (0x7fffffff) [ 129.845791][ T6185] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 129.846943][ T6186] EXT4-fs (loop0): Remounting filesystem read-only [ 129.859404][ T6184] EXT4-fs (loop3): 1 orphan inode deleted [ 129.863627][ T6186] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 129.874131][ T6191] loop4: detected capacity change from 0 to 512 [ 129.880741][ T6186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.886985][ T6184] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/188/file1 supports timestamps until 2038 (0x7fffffff) [ 129.896825][ T6192] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.911002][ T6186] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 129.921088][ T6185] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.934864][ T6192] EXT4-fs (loop5): Remounting filesystem read-only [ 129.941530][ T6193] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 129.956646][ T6185] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 129.962713][ T6195] loop2: detected capacity change from 0 to 512 [ 129.968501][ T6192] EXT4-fs error (device loop5): ext4_dirty_inode:6074: inode #16: comm syz-executor.5: mark_inode_dirty error [ 129.978037][ T6191] EXT4-fs (loop4): 1 orphan inode deleted [ 129.986057][ T6193] EXT4-fs (loop3): Remounting filesystem read-only [ 129.992363][ T6191] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/193/file1 supports timestamps until 2038 (0x7fffffff) [ 129.998378][ T6193] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 130.016392][ T6195] EXT4-fs (loop2): 1 orphan inode deleted [ 130.024731][ T6193] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.038361][ T6195] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/192/file1 supports timestamps until 2038 (0x7fffffff) [ 130.040475][ T6193] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 130.067821][ T6200] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.069105][ T6202] loop1: detected capacity change from 0 to 512 [ 130.077917][ T6200] EXT4-fs (loop4): Remounting filesystem read-only [ 130.092843][ T6200] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 130.094118][ T6205] loop0: detected capacity change from 0 to 512 [ 130.110432][ T6200] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.118046][ T6207] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.120200][ T6200] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 130.131863][ T6207] EXT4-fs (loop2): Remounting filesystem read-only [ 130.141583][ T6202] EXT4-fs (loop1): 1 orphan inode deleted [ 130.150217][ T6211] loop3: detected capacity change from 0 to 512 [ 130.152731][ T6202] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/189/file1 supports timestamps until 2038 (0x7fffffff) [ 130.173631][ T6207] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 130.174952][ T6212] loop5: detected capacity change from 0 to 512 [ 130.189384][ T6207] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.201492][ T6207] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 130.201743][ T6205] EXT4-fs (loop0): 1 orphan inode deleted [ 130.219569][ T6205] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/187/file1 supports timestamps until 2038 (0x7fffffff) [ 130.226229][ T6221] loop4: detected capacity change from 0 to 512 [ 130.235019][ T6212] EXT4-fs (loop5): 1 orphan inode deleted [ 130.241689][ T6211] EXT4-fs (loop3): 1 orphan inode deleted [ 130.245849][ T6212] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/191/file1 supports timestamps until 2038 (0x7fffffff) [ 130.253307][ T6222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.265773][ T6211] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/189/file1 supports timestamps until 2038 (0x7fffffff) [ 130.276713][ T6223] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.298191][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.298931][ T6222] EXT4-fs (loop0): Remounting filesystem read-only [ 130.308243][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 130.315244][ T6222] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 130.320965][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 130.344988][ T6223] EXT4-fs (loop5): Remounting filesystem read-only [ 130.349805][ T6225] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.351611][ T6222] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.360971][ T6223] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 130.370553][ T6222] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 130.381755][ T6225] EXT4-fs (loop3): Remounting filesystem read-only [ 130.393539][ T6223] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.400154][ T6221] EXT4-fs (loop4): 1 orphan inode deleted [ 130.411101][ T6225] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 130.417988][ T6228] loop1: detected capacity change from 0 to 512 [ 130.425987][ T6221] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/194/file1 supports timestamps until 2038 (0x7fffffff) [ 130.438963][ T6230] loop2: detected capacity change from 0 to 512 [ 130.446242][ T6225] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.460412][ T6223] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 130.462362][ T6225] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 130.485505][ T6231] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.488379][ T6228] EXT4-fs (loop1): 1 orphan inode deleted [ 130.496993][ T6235] loop0: detected capacity change from 0 to 512 [ 130.501018][ T6228] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/190/file1 supports timestamps until 2038 (0x7fffffff) [ 130.510835][ T6231] EXT4-fs (loop4): Remounting filesystem read-only [ 130.527930][ T6231] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 130.540365][ T6231] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.540916][ T6230] EXT4-fs (loop2): 1 orphan inode deleted [ 130.556577][ T6231] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 130.568866][ T6230] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/193/file1 supports timestamps until 2038 (0x7fffffff) [ 130.577813][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.585270][ T6241] loop5: detected capacity change from 0 to 512 [ 130.596916][ T6243] loop3: detected capacity change from 0 to 512 [ 130.599403][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 130.607075][ T6235] EXT4-fs (loop0): 1 orphan inode deleted [ 130.616913][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 130.617209][ T6235] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/188/file1 supports timestamps until 2038 (0x7fffffff) [ 130.629184][ T6245] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.652183][ T6245] EXT4-fs (loop2): Remounting filesystem read-only [ 130.656543][ T6247] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.658504][ T6245] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 130.668389][ T6241] EXT4-fs (loop5): 1 orphan inode deleted [ 130.679513][ T6247] EXT4-fs (loop0): Remounting filesystem read-only [ 130.691534][ T6245] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.695007][ T6251] loop1: detected capacity change from 0 to 512 [ 130.701067][ T6247] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 130.707379][ T6245] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 130.718577][ T6241] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/192/file1 supports timestamps until 2038 (0x7fffffff) [ 130.730585][ T6253] loop4: detected capacity change from 0 to 512 [ 130.744461][ T6247] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.752322][ T6243] EXT4-fs (loop3): 1 orphan inode deleted [ 130.765087][ T6247] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 130.765173][ T6243] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/190/file1 supports timestamps until 2038 (0x7fffffff) [ 130.791994][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.792575][ T6256] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.801745][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 130.812527][ T6256] EXT4-fs (loop3): Remounting filesystem read-only [ 130.823273][ T6256] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 130.824114][ T6253] EXT4-fs (loop4): 1 orphan inode deleted [ 130.835373][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 130.841070][ T6251] EXT4-fs (loop1): 1 orphan inode deleted [ 130.851887][ T6256] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.868010][ T6253] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/195/file1 supports timestamps until 2038 (0x7fffffff) [ 130.869986][ T6262] loop2: detected capacity change from 0 to 512 [ 130.882344][ T6251] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/191/file1 supports timestamps until 2038 (0x7fffffff) [ 130.888912][ T6256] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 130.915033][ T6264] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.915446][ T6265] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.930307][ T6268] loop0: detected capacity change from 0 to 512 [ 130.939913][ T6265] EXT4-fs (loop1): Remounting filesystem read-only [ 130.939934][ T6264] EXT4-fs (loop4): Remounting filesystem read-only [ 130.946681][ T6265] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 130.955241][ T6264] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 130.966601][ T6262] EXT4-fs (loop2): 1 orphan inode deleted [ 130.977265][ T6270] loop5: detected capacity change from 0 to 512 [ 130.987561][ T6264] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 130.997105][ T6264] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 130.997414][ T6262] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/194/file1 supports timestamps until 2038 (0x7fffffff) [ 131.009143][ T6265] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.032758][ T6268] EXT4-fs (loop0): 1 orphan inode deleted [ 131.035586][ T6275] loop3: detected capacity change from 0 to 512 [ 131.038356][ T6268] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/189/file1 supports timestamps until 2038 (0x7fffffff) [ 131.047725][ T6276] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.068900][ T6276] EXT4-fs (loop2): Remounting filesystem read-only [ 131.069659][ T6265] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 131.075475][ T6276] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 131.087132][ T6270] EXT4-fs (loop5): 1 orphan inode deleted [ 131.098212][ T6276] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.105728][ T6279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.115876][ T6270] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/193/file1 supports timestamps until 2038 (0x7fffffff) [ 131.123698][ T6279] EXT4-fs (loop0): Remounting filesystem read-only [ 131.137172][ T6276] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 131.144014][ T6275] EXT4-fs (loop3): 1 orphan inode deleted [ 131.154299][ T6279] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 131.159942][ T6275] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/191/file1 supports timestamps until 2038 (0x7fffffff) [ 131.172265][ T6282] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.195705][ T6279] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.202315][ T6282] EXT4-fs (loop5): Remounting filesystem read-only [ 131.207483][ T6279] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 131.215162][ T6285] loop4: detected capacity change from 0 to 512 [ 131.223318][ T6282] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 131.240980][ T6282] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.243556][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.250586][ T6282] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 131.264119][ T6287] loop2: detected capacity change from 0 to 512 [ 131.282562][ T6290] loop0: detected capacity change from 0 to 512 [ 131.283327][ T6291] loop1: detected capacity change from 0 to 512 [ 131.292270][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 131.301993][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 131.307048][ T6285] EXT4-fs (loop4): 1 orphan inode deleted [ 131.318992][ T6285] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/196/file1 supports timestamps until 2038 (0x7fffffff) [ 131.325613][ T6301] loop3: detected capacity change from 0 to 512 [ 131.337056][ T6302] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.339990][ T6290] EXT4-fs (loop0): 1 orphan inode deleted [ 131.349005][ T6302] EXT4-fs (loop4): Remounting filesystem read-only [ 131.360637][ T6302] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 131.360785][ T6287] EXT4-fs (loop2): 1 orphan inode deleted [ 131.372166][ T6290] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/190/file1 supports timestamps until 2038 (0x7fffffff) [ 131.377908][ T6287] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/195/file1 supports timestamps until 2038 (0x7fffffff) [ 131.407425][ T6291] EXT4-fs (loop1): 1 orphan inode deleted [ 131.409288][ T6305] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.413205][ T6291] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/192/file1 supports timestamps until 2038 (0x7fffffff) [ 131.425434][ T6304] loop5: detected capacity change from 0 to 512 [ 131.443260][ T6302] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.452971][ T6305] EXT4-fs (loop2): Remounting filesystem read-only [ 131.456452][ T6301] EXT4-fs (loop3): 1 orphan inode deleted [ 131.459946][ T6305] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 131.465975][ T6301] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/192/file1 supports timestamps until 2038 (0x7fffffff) [ 131.477250][ T6302] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 131.500073][ T6310] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.501986][ T6305] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.511778][ T6310] EXT4-fs (loop3): Remounting filesystem read-only [ 131.521637][ T6305] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 131.529218][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.539247][ T6310] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 131.550567][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 131.561746][ T6304] EXT4-fs (loop5): 1 orphan inode deleted [ 131.567095][ T6310] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.571845][ T6304] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/194/file1 supports timestamps until 2038 (0x7fffffff) [ 131.595370][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.595395][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 131.606192][ T6313] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.617724][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 131.626947][ T6313] EXT4-fs (loop5): Remounting filesystem read-only [ 131.632014][ T6310] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 131.638601][ T6313] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 131.650575][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 131.661670][ T6313] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.683243][ T6313] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 131.685546][ T6319] loop2: detected capacity change from 0 to 512 [ 131.696459][ T6318] loop4: detected capacity change from 0 to 512 [ 131.708014][ T6315] loop1: detected capacity change from 0 to 512 [ 131.717344][ T6321] loop0: detected capacity change from 0 to 512 [ 131.720634][ T6323] loop3: detected capacity change from 0 to 512 [ 131.731431][ T6315] EXT4-fs (loop1): 1 orphan inode deleted [ 131.737248][ T6315] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/193/file1 supports timestamps until 2038 (0x7fffffff) [ 131.737725][ T6323] EXT4-fs (loop3): 1 orphan inode deleted [ 131.751740][ T6318] EXT4-fs (loop4): 1 orphan inode deleted [ 131.757523][ T6321] EXT4-fs (loop0): 1 orphan inode deleted [ 131.763100][ T6318] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/197/file1 supports timestamps until 2038 (0x7fffffff) [ 131.769130][ T6319] EXT4-fs (loop2): 1 orphan inode deleted [ 131.788336][ T6321] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/191/file1 supports timestamps until 2038 (0x7fffffff) [ 131.797208][ T6334] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.803141][ T6319] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/196/file1 supports timestamps until 2038 (0x7fffffff) [ 131.812120][ T6323] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/193/file1 supports timestamps until 2038 (0x7fffffff) [ 131.841147][ T6334] EXT4-fs (loop1): Remounting filesystem read-only [ 131.842143][ T6335] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.848799][ T6334] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 131.860702][ T6335] EXT4-fs (loop2): Remounting filesystem read-only [ 131.869558][ T6336] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.875701][ T6335] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 131.888721][ T6336] EXT4-fs (loop0): Remounting filesystem read-only [ 131.898503][ T6339] loop5: detected capacity change from 0 to 512 [ 131.902898][ T6336] EXT4-fs error (device loop0): ext4_dirty_inode:6074: inode #16: comm syz-executor.0: mark_inode_dirty error [ 131.908854][ T6337] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.920876][ T6334] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.932651][ T6335] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.949553][ T6340] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 131.949859][ T6337] EXT4-fs (loop4): Remounting filesystem read-only [ 131.959078][ T6334] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 131.965383][ T6335] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 131.977821][ T6337] EXT4-fs error (device loop4): ext4_dirty_inode:6074: inode #16: comm syz-executor.4: mark_inode_dirty error [ 132.001943][ T6340] EXT4-fs (loop3): Remounting filesystem read-only [ 132.009353][ T6340] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 132.022925][ T6340] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.024891][ T6343] loop0: detected capacity change from 0 to 512 [ 132.039355][ T6339] EXT4-fs (loop5): 1 orphan inode deleted [ 132.046979][ T6346] loop2: detected capacity change from 0 to 512 [ 132.047917][ T6348] loop4: detected capacity change from 0 to 512 [ 132.059539][ T6340] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 132.061319][ T6339] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/195/file1 supports timestamps until 2038 (0x7fffffff) 2024/05/24 03:43:41 executed programs: 1175 [ 132.076355][ T6350] loop1: detected capacity change from 0 to 512 [ 132.099474][ T6343] EXT4-fs (loop0): 1 orphan inode deleted [ 132.100151][ T6357] loop3: detected capacity change from 0 to 512 [ 132.105335][ T6343] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/192/file1 supports timestamps until 2038 (0x7fffffff) [ 132.126518][ T6358] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.130325][ T6348] EXT4-fs (loop4): 1 orphan inode deleted [ 132.136287][ T6358] EXT4-fs (loop0): Remounting filesystem read-only [ 132.141669][ T6346] EXT4-fs (loop2): 1 orphan inode deleted [ 132.147632][ T6358] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 132.153656][ T6348] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/198/file1 supports timestamps until 2038 (0x7fffffff) [ 132.164858][ T6346] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/197/file1 supports timestamps until 2038 (0x7fffffff) [ 132.179715][ T6350] EXT4-fs (loop1): 1 orphan inode deleted [ 132.193421][ T6358] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.199011][ T6350] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/194/file1 supports timestamps until 2038 (0x7fffffff) [ 132.209509][ T6358] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 132.224498][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.237883][ T6367] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.245208][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 132.254574][ T6368] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.259666][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 132.269407][ T6357] EXT4-fs (loop3): 1 orphan inode deleted [ 132.286209][ T6367] EXT4-fs (loop4): Remounting filesystem read-only [ 132.287483][ T6368] EXT4-fs (loop1): Remounting filesystem read-only [ 132.299145][ T6367] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 132.299197][ T6357] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/194/file1 supports timestamps until 2038 (0x7fffffff) [ 132.313381][ T6370] loop5: detected capacity change from 0 to 512 [ 132.325287][ T6368] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 132.331561][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.342863][ T6367] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.361722][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 132.364452][ T6367] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 132.370296][ T6371] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.380437][ T6368] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.389122][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 132.398854][ T6368] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 132.422013][ T6371] EXT4-fs (loop3): Remounting filesystem read-only [ 132.430134][ T6371] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 132.431433][ T6376] loop0: detected capacity change from 0 to 512 [ 132.443930][ T6377] loop2: detected capacity change from 0 to 512 [ 132.448253][ T6370] EXT4-fs (loop5): 1 orphan inode deleted [ 132.454000][ T6371] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.473076][ T6379] loop1: detected capacity change from 0 to 512 [ 132.473797][ T6370] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/196/file1 supports timestamps until 2038 (0x7fffffff) [ 132.484345][ T6381] loop4: detected capacity change from 0 to 512 [ 132.499626][ T6371] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 132.511713][ T6382] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.521707][ T6382] EXT4-fs (loop5): Remounting filesystem read-only [ 132.522429][ T6377] EXT4-fs (loop2): 1 orphan inode deleted [ 132.528117][ T6382] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 132.545089][ T6377] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/198/file1 supports timestamps until 2038 (0x7fffffff) [ 132.545884][ T6379] EXT4-fs (loop1): 1 orphan inode deleted [ 132.564923][ T6382] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.570120][ T6379] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/195/file1 supports timestamps until 2038 (0x7fffffff) [ 132.576719][ T6392] loop3: detected capacity change from 0 to 512 [ 132.588557][ T6382] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 132.595986][ T6393] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.615852][ T6376] EXT4-fs (loop0): 1 orphan inode deleted [ 132.616937][ T6381] EXT4-fs (loop4): 1 orphan inode deleted [ 132.621956][ T6376] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/193/file1 supports timestamps until 2038 (0x7fffffff) [ 132.627072][ T6393] EXT4-fs (loop2): Remounting filesystem read-only [ 132.643811][ T6381] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/199/file1 supports timestamps until 2038 (0x7fffffff) [ 132.647811][ T6393] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 132.674677][ T6393] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.683172][ T6397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.684101][ T6393] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 132.705513][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.710220][ T6397] EXT4-fs (loop0): Remounting filesystem read-only [ 132.716829][ T6399] loop5: detected capacity change from 0 to 512 [ 132.721314][ T6397] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 132.727800][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 132.739650][ T6397] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.758446][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 132.760599][ T6403] loop1: detected capacity change from 0 to 512 [ 132.770029][ T6397] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 132.775825][ T6405] loop2: detected capacity change from 0 to 512 [ 132.787648][ T6392] EXT4-fs (loop3): 1 orphan inode deleted [ 132.799679][ T6392] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/195/file1 supports timestamps until 2038 (0x7fffffff) [ 132.800965][ T6399] EXT4-fs (loop5): 1 orphan inode deleted [ 132.820429][ T6399] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/197/file1 supports timestamps until 2038 (0x7fffffff) [ 132.823251][ T6409] loop4: detected capacity change from 0 to 512 [ 132.841152][ T6410] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.851636][ T6410] EXT4-fs (loop3): Remounting filesystem read-only [ 132.858305][ T6403] EXT4-fs (loop1): 1 orphan inode deleted [ 132.858419][ T6410] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 132.865136][ T6403] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/196/file1 supports timestamps until 2038 (0x7fffffff) [ 132.879151][ T6417] loop0: detected capacity change from 0 to 512 [ 132.896247][ T6410] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.898846][ T6405] EXT4-fs (loop2): 1 orphan inode deleted [ 132.912512][ T6410] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 132.914332][ T6405] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/199/file1 supports timestamps until 2038 (0x7fffffff) [ 132.932722][ T6409] EXT4-fs (loop4): 1 orphan inode deleted [ 132.940682][ T6422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.946883][ T6409] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/200/file1 supports timestamps until 2038 (0x7fffffff) [ 132.953139][ T6422] EXT4-fs (loop2): Remounting filesystem read-only [ 132.968663][ T6424] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 132.974847][ T6422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 132.984929][ T6417] EXT4-fs (loop0): 1 orphan inode deleted [ 132.994472][ T6424] EXT4-fs (loop4): Remounting filesystem read-only [ 133.000019][ T6422] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.006448][ T6424] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 133.015813][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.027200][ T6417] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/194/file1 supports timestamps until 2038 (0x7fffffff) [ 133.036894][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.060802][ T6424] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.070066][ T6422] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 133.071852][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 133.081657][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 133.090869][ T6424] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 133.094512][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 133.108439][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 133.117214][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.139455][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 133.139505][ T6428] loop3: detected capacity change from 0 to 512 [ 133.149317][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 133.166524][ T6432] loop4: detected capacity change from 0 to 512 [ 133.170749][ T6430] loop1: detected capacity change from 0 to 512 [ 133.180435][ T6434] loop5: detected capacity change from 0 to 512 [ 133.187526][ T6441] loop0: detected capacity change from 0 to 512 [ 133.188050][ T6436] loop2: detected capacity change from 0 to 512 [ 133.195005][ T6432] EXT4-fs (loop4): 1 orphan inode deleted [ 133.205455][ T6432] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/201/file1 supports timestamps until 2038 (0x7fffffff) [ 133.206185][ T6428] EXT4-fs (loop3): 1 orphan inode deleted [ 133.219876][ T6430] EXT4-fs (loop1): 1 orphan inode deleted [ 133.231184][ T6430] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/197/file1 supports timestamps until 2038 (0x7fffffff) [ 133.234281][ T6428] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/196/file1 supports timestamps until 2038 (0x7fffffff) [ 133.249058][ T6452] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.261281][ T6436] EXT4-fs (loop2): 1 orphan inode deleted [ 133.270274][ T6453] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.274652][ T6434] EXT4-fs (loop5): 1 orphan inode deleted [ 133.284286][ T6441] EXT4-fs (loop0): 1 orphan inode deleted [ 133.290074][ T6434] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/198/file1 supports timestamps until 2038 (0x7fffffff) [ 133.295063][ T6436] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/200/file1 supports timestamps until 2038 (0x7fffffff) [ 133.314249][ T6441] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/195/file1 supports timestamps until 2038 (0x7fffffff) [ 133.328614][ T6455] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.337920][ T6453] EXT4-fs (loop3): Remounting filesystem read-only [ 133.347527][ T6455] EXT4-fs (loop2): Remounting filesystem read-only [ 133.353634][ T6453] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 133.360178][ T6452] EXT4-fs (loop1): Remounting filesystem read-only [ 133.372080][ T6453] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.381601][ T6455] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 133.390686][ T6456] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.399269][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.408451][ T6452] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 133.418220][ T6453] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 133.429923][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.441417][ T6456] EXT4-fs (loop0): Remounting filesystem read-only [ 133.450563][ T6455] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.457003][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 133.466363][ T6455] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 133.472738][ T6456] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 133.484197][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 133.495790][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 133.502365][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 133.513201][ T6452] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.527339][ T6456] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.534157][ T6452] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 133.555267][ T6456] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 133.565823][ T6459] loop5: detected capacity change from 0 to 512 [ 133.569084][ T6460] loop4: detected capacity change from 0 to 512 [ 133.585136][ T6463] loop3: detected capacity change from 0 to 512 [ 133.585136][ T6464] loop2: detected capacity change from 0 to 512 [ 133.599281][ T6468] loop1: detected capacity change from 0 to 512 [ 133.604284][ T6464] EXT4-fs (loop2): 1 orphan inode deleted [ 133.610370][ T6473] loop0: detected capacity change from 0 to 512 [ 133.611023][ T6464] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/201/file1 supports timestamps until 2038 (0x7fffffff) [ 133.633063][ T6459] EXT4-fs (loop5): 1 orphan inode deleted [ 133.634626][ T6477] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.640224][ T6460] EXT4-fs (loop4): 1 orphan inode deleted [ 133.647964][ T6459] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/199/file1 supports timestamps until 2038 (0x7fffffff) [ 133.654031][ T6468] EXT4-fs (loop1): 1 orphan inode deleted [ 133.670448][ T6460] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/202/file1 supports timestamps until 2038 (0x7fffffff) [ 133.674861][ T6468] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/198/file1 supports timestamps until 2038 (0x7fffffff) [ 133.689162][ T6473] EXT4-fs (loop0): 1 orphan inode deleted [ 133.703553][ T6482] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.707678][ T6463] EXT4-fs (loop3): 1 orphan inode deleted [ 133.716960][ T6473] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/196/file1 supports timestamps until 2038 (0x7fffffff) [ 133.722935][ T6463] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/197/file1 supports timestamps until 2038 (0x7fffffff) [ 133.736625][ T6477] EXT4-fs (loop2): Remounting filesystem read-only [ 133.753748][ T6482] EXT4-fs (loop1): Remounting filesystem read-only [ 133.758100][ T6483] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.766591][ T6482] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 133.774255][ T6477] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 133.785566][ T6485] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.798572][ T6483] EXT4-fs (loop3): Remounting filesystem read-only [ 133.806598][ T6485] EXT4-fs (loop5): Remounting filesystem read-only [ 133.814792][ T6486] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.819564][ T6485] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 133.828907][ T6482] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.840290][ T6477] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.850474][ T6485] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.859808][ T6483] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 133.871547][ T6486] EXT4-fs (loop4): Remounting filesystem read-only [ 133.880728][ T6477] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 133.887351][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.899155][ T6486] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 133.908330][ T6482] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 133.919722][ T6483] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.933518][ T6485] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 133.941545][ T6486] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 133.952605][ T6483] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 133.961814][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 133.974418][ T6486] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 133.979970][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 134.006493][ T6489] loop5: detected capacity change from 0 to 512 [ 134.006493][ T6490] loop2: detected capacity change from 0 to 512 [ 134.025827][ T6495] loop1: detected capacity change from 0 to 512 [ 134.027190][ T6492] loop0: detected capacity change from 0 to 512 [ 134.039523][ T6490] EXT4-fs (loop2): 1 orphan inode deleted [ 134.048133][ T6499] loop3: detected capacity change from 0 to 512 [ 134.052989][ T6490] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/202/file1 supports timestamps until 2038 (0x7fffffff) [ 134.055929][ T6501] loop4: detected capacity change from 0 to 512 [ 134.077863][ T6489] EXT4-fs (loop5): 1 orphan inode deleted [ 134.083087][ T6501] EXT4-fs (loop4): 1 orphan inode deleted [ 134.089281][ T6501] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/203/file1 supports timestamps until 2038 (0x7fffffff) [ 134.089359][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.103543][ T6489] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/200/file1 supports timestamps until 2038 (0x7fffffff) [ 134.113184][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 134.132301][ T6512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.135048][ T6492] EXT4-fs (loop0): 1 orphan inode deleted [ 134.142548][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 134.148702][ T6492] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/197/file1 supports timestamps until 2038 (0x7fffffff) [ 134.159514][ T6512] EXT4-fs (loop4): Remounting filesystem read-only [ 134.179924][ T6499] EXT4-fs (loop3): 1 orphan inode deleted [ 134.181494][ T6512] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 134.185571][ T6495] EXT4-fs (loop1): 1 orphan inode deleted [ 134.200052][ T6499] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/198/file1 supports timestamps until 2038 (0x7fffffff) [ 134.217951][ T6512] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.218111][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.227215][ T6495] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/199/file1 supports timestamps until 2038 (0x7fffffff) [ 134.240865][ T6515] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.251376][ T6512] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 134.271871][ T6517] loop2: detected capacity change from 0 to 512 [ 134.273433][ T6518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.287341][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 134.287724][ T6518] EXT4-fs (loop0): Remounting filesystem read-only [ 134.293757][ T6515] EXT4-fs (loop3): Remounting filesystem read-only [ 134.300331][ T6518] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 134.306758][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 134.320320][ T6518] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.329488][ T6515] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 134.339322][ T6518] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 134.350452][ T6515] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.362386][ T6517] EXT4-fs (loop2): 1 orphan inode deleted [ 134.377233][ T6517] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/203/file1 supports timestamps until 2038 (0x7fffffff) [ 134.377752][ T6521] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.393314][ T6515] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 134.401186][ T6521] EXT4-fs (loop1): Remounting filesystem read-only [ 134.417785][ T6523] loop4: detected capacity change from 0 to 512 [ 134.419012][ T6521] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 134.429693][ T6524] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.446313][ T6524] EXT4-fs (loop2): Remounting filesystem read-only [ 134.453053][ T6521] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.454488][ T6526] loop5: detected capacity change from 0 to 512 [ 134.462305][ T6524] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 134.471358][ T6521] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 134.480917][ T6524] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.502443][ T6523] EXT4-fs (loop4): 1 orphan inode deleted [ 134.503216][ T6524] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 134.509892][ T6532] loop0: detected capacity change from 0 to 512 [ 134.520023][ T6526] EXT4-fs (loop5): 1 orphan inode deleted [ 134.526248][ T6523] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/204/file1 supports timestamps until 2038 (0x7fffffff) [ 134.533713][ T6526] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/201/file1 supports timestamps until 2038 (0x7fffffff) [ 134.565601][ T6533] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.565888][ T6535] loop3: detected capacity change from 0 to 512 [ 134.575185][ T6533] EXT4-fs (loop5): Remounting filesystem read-only [ 134.583419][ T6538] loop1: detected capacity change from 0 to 512 [ 134.588268][ T6532] EXT4-fs (loop0): 1 orphan inode deleted [ 134.600666][ T6540] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.611638][ T6532] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/198/file1 supports timestamps until 2038 (0x7fffffff) [ 134.613196][ T6542] loop2: detected capacity change from 0 to 512 [ 134.627796][ T6543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.641526][ T6533] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 134.641963][ T6540] EXT4-fs (loop4): Remounting filesystem read-only [ 134.659720][ T6540] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 134.659885][ T6533] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.671606][ T6543] EXT4-fs (loop0): Remounting filesystem read-only [ 134.680361][ T6540] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.687465][ T6535] EXT4-fs (loop3): 1 orphan inode deleted [ 134.696721][ T6533] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 134.702280][ T6543] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 134.713972][ T6535] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/199/file1 supports timestamps until 2038 (0x7fffffff) [ 134.726093][ T6540] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 134.740358][ T6542] EXT4-fs (loop2): 1 orphan inode deleted [ 134.752106][ T6543] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.759854][ T6538] EXT4-fs (loop1): 1 orphan inode deleted [ 134.767341][ T6542] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/204/file1 supports timestamps until 2038 (0x7fffffff) [ 134.775669][ T6538] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/200/file1 supports timestamps until 2038 (0x7fffffff) [ 134.786473][ T6543] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 134.812065][ T6551] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.822507][ T6551] EXT4-fs (loop1): Remounting filesystem read-only [ 134.823319][ T6552] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.829558][ T6551] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 134.840529][ T6552] EXT4-fs (loop2): Remounting filesystem read-only [ 134.857085][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.859295][ T6554] loop4: detected capacity change from 0 to 512 [ 134.873070][ T6551] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.876695][ T6552] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 134.884379][ T6556] loop0: detected capacity change from 0 to 512 [ 134.894167][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 134.900825][ T6554] EXT4-fs (loop4): 1 orphan inode deleted [ 134.906381][ T6551] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 134.912001][ T6554] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/205/file1 supports timestamps until 2038 (0x7fffffff) [ 134.924940][ T6552] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 134.940498][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 134.950680][ T6560] loop5: detected capacity change from 0 to 512 [ 134.960191][ T6556] EXT4-fs (loop0): 1 orphan inode deleted [ 134.967558][ T6552] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 134.972222][ T6556] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/199/file1 supports timestamps until 2038 (0x7fffffff) [ 135.004683][ T6567] loop1: detected capacity change from 0 to 512 [ 135.013142][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.015555][ T6568] loop3: detected capacity change from 0 to 512 [ 135.031048][ T6560] EXT4-fs (loop5): 1 orphan inode deleted [ 135.037030][ T6560] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/202/file1 supports timestamps until 2038 (0x7fffffff) [ 135.051687][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 135.055648][ T6572] loop2: detected capacity change from 0 to 512 [ 135.058370][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 135.078630][ T6567] EXT4-fs (loop1): 1 orphan inode deleted [ 135.080638][ T6579] loop4: detected capacity change from 0 to 512 [ 135.084484][ T6567] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/201/file1 supports timestamps until 2038 (0x7fffffff) [ 135.105859][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.106717][ T6568] EXT4-fs (loop3): 1 orphan inode deleted [ 135.115148][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.130140][ T6568] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/200/file1 supports timestamps until 2038 (0x7fffffff) [ 135.144364][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 135.145171][ T6582] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.150867][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 135.160761][ T6579] EXT4-fs (loop4): 1 orphan inode deleted [ 135.166766][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 135.172395][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 135.196237][ T6572] EXT4-fs (loop2): 1 orphan inode deleted [ 135.201925][ T6579] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/206/file1 supports timestamps until 2038 (0x7fffffff) [ 135.216465][ T6572] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/205/file1 supports timestamps until 2038 (0x7fffffff) [ 135.220291][ T6587] loop5: detected capacity change from 0 to 512 [ 135.237021][ T6582] EXT4-fs (loop1): Remounting filesystem read-only [ 135.243644][ T6589] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.244892][ T6582] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 135.265169][ T6589] EXT4-fs (loop2): Remounting filesystem read-only [ 135.269953][ T6582] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.272767][ T6590] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.281014][ T6589] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 135.292646][ T6590] EXT4-fs (loop4): Remounting filesystem read-only [ 135.302351][ T6582] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 135.308466][ T6590] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 135.331859][ T6589] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.337479][ T6594] loop0: detected capacity change from 0 to 512 [ 135.341265][ T6590] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.347969][ T6589] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 135.356719][ T6590] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 135.368650][ T354] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.389736][ T354] EXT4-fs (loop3): Remounting filesystem read-only [ 135.396315][ T6587] EXT4-fs (loop5): 1 orphan inode deleted [ 135.401820][ T354] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 135.402513][ T6587] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/203/file1 supports timestamps until 2038 (0x7fffffff) [ 135.417772][ T6597] loop3: detected capacity change from 0 to 512 [ 135.436468][ T6594] EXT4-fs (loop0): 1 orphan inode deleted [ 135.444592][ T6594] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/200/file1 supports timestamps until 2038 (0x7fffffff) [ 135.460316][ T6600] loop1: detected capacity change from 0 to 512 [ 135.465961][ T6603] loop4: detected capacity change from 0 to 512 [ 135.475026][ T6605] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.478175][ T6606] loop2: detected capacity change from 0 to 512 [ 135.491285][ T6605] EXT4-fs (loop0): Remounting filesystem read-only [ 135.491290][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.498018][ T6605] EXT4-fs error (device loop0): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.0: mark_inode_dirty error [ 135.519888][ T6603] EXT4-fs (loop4): 1 orphan inode deleted [ 135.521582][ T6597] EXT4-fs (loop3): 1 orphan inode deleted [ 135.525664][ T6603] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/207/file1 supports timestamps until 2038 (0x7fffffff) [ 135.531501][ T6600] EXT4-fs (loop1): 1 orphan inode deleted [ 135.546219][ T6597] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/201/file1 supports timestamps until 2038 (0x7fffffff) [ 135.554084][ T6615] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.565636][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 135.576529][ T6615] EXT4-fs (loop4): Remounting filesystem read-only [ 135.580887][ T6600] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/202/file1 supports timestamps until 2038 (0x7fffffff) [ 135.587415][ T6615] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 135.601447][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 135.613517][ T6616] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.624935][ T6606] EXT4-fs (loop2): 1 orphan inode deleted [ 135.636361][ T6615] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.640037][ T6606] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/206/file1 supports timestamps until 2038 (0x7fffffff) [ 135.649510][ T6615] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 135.663504][ T6616] EXT4-fs (loop3): Remounting filesystem read-only [ 135.676805][ T6617] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.688279][ T6616] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 135.703831][ T6618] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.705570][ T6616] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.716701][ T6620] loop5: detected capacity change from 0 to 512 [ 135.730066][ T6617] EXT4-fs (loop1): Remounting filesystem read-only [ 135.735025][ T6616] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 135.748255][ T6617] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 135.748446][ T6618] EXT4-fs (loop2): Remounting filesystem read-only [ 135.761370][ T6622] loop0: detected capacity change from 0 to 512 [ 135.766304][ T6618] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 135.774604][ T6617] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.785324][ T6618] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.803125][ T6617] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 135.803223][ T6618] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 135.818009][ T6628] loop3: detected capacity change from 0 to 512 [ 135.832839][ T6620] EXT4-fs (loop5): 1 orphan inode deleted [ 135.839212][ T6620] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/204/file1 supports timestamps until 2038 (0x7fffffff) [ 135.855014][ T6630] loop4: detected capacity change from 0 to 512 [ 135.855207][ T6622] EXT4-fs (loop0): 1 orphan inode deleted [ 135.870613][ T6622] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/201/file1 supports timestamps until 2038 (0x7fffffff) [ 135.871343][ T6634] loop2: detected capacity change from 0 to 512 [ 135.892450][ T6635] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.893195][ T6633] loop1: detected capacity change from 0 to 512 [ 135.909515][ T6636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.911029][ T6635] EXT4-fs (loop5): Remounting filesystem read-only [ 135.921008][ T6636] EXT4-fs (loop0): Remounting filesystem read-only [ 135.925753][ T6635] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 135.933479][ T6636] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 135.945556][ T6635] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.955802][ T6636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 135.965644][ T6634] EXT4-fs (loop2): 1 orphan inode deleted [ 135.974577][ T6628] EXT4-fs (loop3): 1 orphan inode deleted [ 135.979990][ T6633] EXT4-fs (loop1): 1 orphan inode deleted [ 135.985476][ T6630] EXT4-fs (loop4): 1 orphan inode deleted [ 135.990969][ T6633] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/203/file1 supports timestamps until 2038 (0x7fffffff) [ 135.997052][ T6634] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/207/file1 supports timestamps until 2038 (0x7fffffff) [ 136.012613][ T6628] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/202/file1 supports timestamps until 2038 (0x7fffffff) [ 136.025363][ T6635] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 136.040671][ T6636] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 136.052098][ T6645] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.064293][ T6646] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.074748][ T6645] EXT4-fs (loop1): Remounting filesystem read-only [ 136.084577][ T6630] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/208/file1 supports timestamps until 2038 (0x7fffffff) [ 136.091285][ T6647] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.102832][ T6645] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 136.116808][ T6646] EXT4-fs (loop2): Remounting filesystem read-only [ 136.123932][ T6645] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.131702][ T6647] EXT4-fs (loop3): Remounting filesystem read-only [ 136.139711][ T6646] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 136.146344][ T6647] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 136.159317][ T6645] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 136.169204][ T6646] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.181783][ T6647] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.200523][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.200702][ T6646] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 136.210311][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 136.229541][ T6651] loop0: detected capacity change from 0 to 512 [ 136.230395][ T6653] loop5: detected capacity change from 0 to 512 [ 136.235802][ T6647] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 136.243808][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 136.272559][ T6657] loop2: detected capacity change from 0 to 512 [ 136.280349][ T6658] loop1: detected capacity change from 0 to 512 [ 136.281758][ T6660] loop3: detected capacity change from 0 to 512 [ 136.288602][ T6662] loop4: detected capacity change from 0 to 512 [ 136.300378][ T6651] EXT4-fs (loop0): 1 orphan inode deleted [ 136.302233][ T6653] EXT4-fs (loop5): 1 orphan inode deleted [ 136.306095][ T6651] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/202/file1 supports timestamps until 2038 (0x7fffffff) [ 136.311614][ T6653] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/205/file1 supports timestamps until 2038 (0x7fffffff) [ 136.328299][ T6660] EXT4-fs (loop3): 1 orphan inode deleted [ 136.344700][ T6658] EXT4-fs (loop1): 1 orphan inode deleted [ 136.346621][ T6660] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/203/file1 supports timestamps until 2038 (0x7fffffff) [ 136.351181][ T6657] EXT4-fs (loop2): 1 orphan inode deleted [ 136.366436][ T6675] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.371199][ T6662] EXT4-fs (loop4): 1 orphan inode deleted [ 136.380781][ T6675] EXT4-fs (loop3): Remounting filesystem read-only [ 136.388262][ T6658] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/204/file1 supports timestamps until 2038 (0x7fffffff) [ 136.393675][ T6675] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 136.410672][ T6662] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/209/file1 supports timestamps until 2038 (0x7fffffff) [ 136.418391][ T6657] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/208/file1 supports timestamps until 2038 (0x7fffffff) [ 136.434937][ T6675] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.448318][ T6678] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.457607][ T6675] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 136.467046][ T6678] EXT4-fs (loop4): Remounting filesystem read-only [ 136.481191][ T6679] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.484132][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.493223][ T6679] EXT4-fs (loop2): Remounting filesystem read-only [ 136.503006][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.511409][ T6679] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 136.518918][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 136.529435][ T6678] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 136.536306][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 136.547339][ T6679] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.553971][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.563277][ T6679] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 136.584341][ T6678] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.584456][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 136.594336][ T6678] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 136.606264][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 136.617337][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 136.623743][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 136.644385][ T6681] loop3: detected capacity change from 0 to 512 [ 136.656391][ T6684] loop2: detected capacity change from 0 to 512 [ 136.665779][ T6687] loop0: detected capacity change from 0 to 512 [ 136.666587][ T6689] loop5: detected capacity change from 0 to 512 [ 136.673974][ T6688] loop4: detected capacity change from 0 to 512 [ 136.686392][ T6684] EXT4-fs (loop2): 1 orphan inode deleted [ 136.689936][ T6693] loop1: detected capacity change from 0 to 512 [ 136.693489][ T6684] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/209/file1 supports timestamps until 2038 (0x7fffffff) [ 136.714911][ T6688] EXT4-fs (loop4): 1 orphan inode deleted [ 136.716102][ T6702] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.720867][ T6687] EXT4-fs (loop0): 1 orphan inode deleted [ 136.730740][ T6688] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/210/file1 supports timestamps until 2038 (0x7fffffff) [ 136.735711][ T6681] EXT4-fs (loop3): 1 orphan inode deleted [ 136.755683][ T6687] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/203/file1 supports timestamps until 2038 (0x7fffffff) [ 136.755683][ T6681] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/204/file1 supports timestamps until 2038 (0x7fffffff) [ 136.758126][ T6689] EXT4-fs (loop5): 1 orphan inode deleted [ 136.784551][ T6705] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.789600][ T6689] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/206/file1 supports timestamps until 2038 (0x7fffffff) [ 136.813702][ T6702] EXT4-fs (loop2): Remounting filesystem read-only [ 136.814950][ T6707] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.830035][ T6702] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 136.831336][ T6705] EXT4-fs (loop3): Remounting filesystem read-only [ 136.842500][ T6707] EXT4-fs (loop4): Remounting filesystem read-only [ 136.853476][ T6705] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 136.855493][ T6707] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 136.869006][ T6705] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.878529][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.887484][ T6702] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.897016][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 136.906083][ T6707] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.912324][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 136.922190][ T6693] EXT4-fs (loop1): 1 orphan inode deleted [ 136.933284][ T6707] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 136.938795][ T6693] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/205/file1 supports timestamps until 2038 (0x7fffffff) [ 136.950118][ T6705] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 136.964459][ T6702] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 136.987952][ T6710] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 136.995404][ T6712] loop0: detected capacity change from 0 to 512 [ 136.997779][ T6710] EXT4-fs (loop1): Remounting filesystem read-only [ 137.009759][ T6710] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 137.010026][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.030932][ T6710] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.032567][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 137.043349][ T6716] loop4: detected capacity change from 0 to 512 [ 137.046984][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error 2024/05/24 03:43:46 executed programs: 1248 [ 137.053522][ T6710] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 137.078898][ T6718] loop3: detected capacity change from 0 to 512 [ 137.080172][ T6720] loop2: detected capacity change from 0 to 512 [ 137.093225][ T6712] EXT4-fs (loop0): 1 orphan inode deleted [ 137.100512][ T6712] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/204/file1 supports timestamps until 2038 (0x7fffffff) [ 137.112118][ T6724] loop5: detected capacity change from 0 to 512 [ 137.116448][ T6718] EXT4-fs (loop3): 1 orphan inode deleted [ 137.126981][ T6718] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/205/file1 supports timestamps until 2038 (0x7fffffff) [ 137.141480][ T6729] loop1: detected capacity change from 0 to 512 [ 137.143716][ T6730] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.157372][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.157650][ T6730] EXT4-fs (loop3): Remounting filesystem read-only [ 137.167498][ T6716] EXT4-fs (loop4): 1 orphan inode deleted [ 137.173699][ T6720] EXT4-fs (loop2): 1 orphan inode deleted [ 137.179447][ T6716] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/211/file1 supports timestamps until 2038 (0x7fffffff) [ 137.185027][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 137.199723][ T6730] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 137.207947][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 137.217315][ T6720] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/210/file1 supports timestamps until 2038 (0x7fffffff) [ 137.244535][ T6730] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.245789][ T6724] EXT4-fs (loop5): 1 orphan inode deleted [ 137.257038][ T6730] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 137.261191][ T6729] EXT4-fs (loop1): 1 orphan inode deleted [ 137.274270][ T6739] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.278552][ T6741] loop0: detected capacity change from 0 to 512 [ 137.286302][ T6724] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/207/file1 supports timestamps until 2038 (0x7fffffff) [ 137.293405][ T6729] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/206/file1 supports timestamps until 2038 (0x7fffffff) [ 137.308445][ T6739] EXT4-fs (loop2): Remounting filesystem read-only [ 137.322595][ T6742] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.328928][ T6739] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 137.336935][ T6742] EXT4-fs (loop5): Remounting filesystem read-only [ 137.349602][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.354386][ T6742] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 137.375067][ T6739] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.384602][ T6745] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.389978][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 137.394267][ T6741] EXT4-fs (loop0): 1 orphan inode deleted [ 137.400374][ T357] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 137.401690][ T6739] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 137.406244][ T6741] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/205/file1 supports timestamps until 2038 (0x7fffffff) [ 137.417883][ T6742] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.429360][ T6745] EXT4-fs (loop1): Remounting filesystem read-only [ 137.445504][ T6742] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 137.460049][ T6745] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 137.482413][ T6745] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.486713][ T6748] loop4: detected capacity change from 0 to 512 [ 137.504153][ T6745] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 137.504910][ T6750] loop2: detected capacity change from 0 to 512 [ 137.525293][ T6753] loop5: detected capacity change from 0 to 512 [ 137.529180][ T6754] loop3: detected capacity change from 0 to 512 [ 137.537937][ T359] EXT4-fs unmount: 773 callbacks suppressed [ 137.537941][ T359] EXT4-fs (loop1): unmounting filesystem. [ 137.538782][ T6748] EXT4-fs (loop4): 1 orphan inode deleted [ 137.550371][ T6750] EXT4-fs (loop2): 1 orphan inode deleted [ 137.555417][ T6748] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 137.561029][ T6750] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 137.569898][ T6748] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/212/file1 supports timestamps until 2038 (0x7fffffff) [ 137.592965][ T353] EXT4-fs (loop0): unmounting filesystem. [ 137.593178][ T6753] EXT4-fs (loop5): 1 orphan inode deleted [ 137.599678][ T6763] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.604907][ T6754] EXT4-fs (loop3): 1 orphan inode deleted [ 137.614188][ T6750] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/211/file1 supports timestamps until 2038 (0x7fffffff) [ 137.619036][ T6754] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 137.634131][ T6753] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 137.643322][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.651724][ T6753] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/208/file1 supports timestamps until 2038 (0x7fffffff) [ 137.661215][ T6763] EXT4-fs (loop4): Remounting filesystem read-only [ 137.674663][ T6754] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/206/file1 supports timestamps until 2038 (0x7fffffff) [ 137.696396][ T6764] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.700290][ T6765] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.705694][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 137.715762][ T6764] EXT4-fs (loop2): Remounting filesystem read-only [ 137.721349][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 137.730257][ T6766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.739930][ T6763] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 137.760547][ T6768] loop1: detected capacity change from 0 to 512 [ 137.766945][ T6765] EXT4-fs (loop5): Remounting filesystem read-only [ 137.767070][ T6764] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 137.773485][ T6765] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 137.784893][ T6763] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.796978][ T6766] EXT4-fs (loop3): Remounting filesystem read-only [ 137.814355][ T6765] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.815699][ T6771] loop0: detected capacity change from 0 to 512 [ 137.824320][ T6766] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 137.830989][ T6764] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.844845][ T6766] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.854096][ T6763] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 137.863574][ T6766] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 137.875123][ T6765] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 137.887187][ T6768] EXT4-fs (loop1): 1 orphan inode deleted [ 137.898951][ T6764] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 137.916512][ T6768] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 137.925106][ T6771] EXT4-fs (loop0): 1 orphan inode deleted [ 137.926884][ T6768] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/207/file1 supports timestamps until 2038 (0x7fffffff) [ 137.932590][ T6771] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 137.947816][ T357] EXT4-fs (loop4): unmounting filesystem. [ 137.957291][ T6771] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/206/file1 supports timestamps until 2038 (0x7fffffff) [ 137.975950][ T354] EXT4-fs (loop3): unmounting filesystem. [ 137.978261][ T349] EXT4-fs (loop2): unmounting filesystem. [ 137.983319][ T6776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 137.997124][ T359] EXT4-fs (loop1): unmounting filesystem. [ 138.002475][ T6776] EXT4-fs (loop0): Remounting filesystem read-only [ 138.010107][ T6776] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 138.013084][ T6779] loop4: detected capacity change from 0 to 512 [ 138.029387][ T6776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.034034][ T6780] loop5: detected capacity change from 0 to 512 [ 138.041096][ T6776] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 138.045702][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.068908][ T6784] loop2: detected capacity change from 0 to 512 [ 138.069466][ T6783] loop3: detected capacity change from 0 to 512 [ 138.081860][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 138.088911][ T353] EXT4-fs (loop0): unmounting filesystem. [ 138.094575][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 138.094870][ T6779] EXT4-fs (loop4): 1 orphan inode deleted [ 138.111402][ T6779] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 138.112989][ T6780] EXT4-fs (loop5): 1 orphan inode deleted [ 138.120385][ T6779] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/213/file1 supports timestamps until 2038 (0x7fffffff) [ 138.127587][ T6780] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 138.143978][ T6792] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.158632][ T6780] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/209/file1 supports timestamps until 2038 (0x7fffffff) [ 138.161551][ T6783] EXT4-fs (loop3): 1 orphan inode deleted [ 138.173784][ T6792] EXT4-fs (loop4): Remounting filesystem read-only [ 138.181319][ T6795] loop0: detected capacity change from 0 to 512 [ 138.186704][ T6783] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 138.191466][ T6792] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 138.200519][ T6783] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/207/file1 supports timestamps until 2038 (0x7fffffff) [ 138.214797][ T6784] EXT4-fs (loop2): 1 orphan inode deleted [ 138.228109][ T6797] loop1: detected capacity change from 0 to 512 [ 138.237772][ T6784] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 138.246498][ T6792] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.252677][ T6784] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/212/file1 supports timestamps until 2038 (0x7fffffff) [ 138.257001][ T6800] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.278532][ T6799] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.281331][ T6800] EXT4-fs (loop5): Remounting filesystem read-only [ 138.288803][ T6792] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 138.295413][ T6799] EXT4-fs (loop3): Remounting filesystem read-only [ 138.306809][ T6800] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 138.315395][ T6799] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 138.325012][ T6800] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.336928][ T6797] EXT4-fs (loop1): 1 orphan inode deleted [ 138.346150][ T6800] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 138.351797][ T6805] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.362834][ T6799] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.372671][ T6795] EXT4-fs (loop0): 1 orphan inode deleted [ 138.381994][ T6797] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 138.387645][ T357] EXT4-fs (loop4): unmounting filesystem. [ 138.396316][ T6799] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 138.401924][ T6797] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/208/file1 supports timestamps until 2038 (0x7fffffff) [ 138.414097][ T6805] EXT4-fs (loop2): Remounting filesystem read-only [ 138.434437][ T6805] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 138.446269][ T360] EXT4-fs (loop5): unmounting filesystem. [ 138.446678][ T6805] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.457670][ T6795] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 138.461334][ T6805] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 138.482204][ T354] EXT4-fs (loop3): unmounting filesystem. [ 138.482287][ T6795] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/207/file1 supports timestamps until 2038 (0x7fffffff) [ 138.505617][ T6807] loop4: detected capacity change from 0 to 512 [ 138.515969][ T6809] loop3: detected capacity change from 0 to 512 [ 138.517120][ T6811] loop5: detected capacity change from 0 to 512 [ 138.530348][ T349] EXT4-fs (loop2): unmounting filesystem. [ 138.544981][ T6809] EXT4-fs (loop3): 1 orphan inode deleted [ 138.546409][ T6818] loop2: detected capacity change from 0 to 512 [ 138.550637][ T6809] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 138.565655][ T353] EXT4-fs (loop0): unmounting filesystem. [ 138.567833][ T359] EXT4-fs (loop1): unmounting filesystem. [ 138.577072][ T6809] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/208/file1 supports timestamps until 2038 (0x7fffffff) [ 138.577855][ T6807] EXT4-fs (loop4): 1 orphan inode deleted [ 138.592250][ T6811] EXT4-fs (loop5): 1 orphan inode deleted [ 138.598152][ T6807] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 138.605996][ T6823] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.611863][ T6807] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/214/file1 supports timestamps until 2038 (0x7fffffff) [ 138.621267][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.635458][ T6811] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 138.647155][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.655061][ T6811] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/210/file1 supports timestamps until 2038 (0x7fffffff) [ 138.665604][ T6824] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.681761][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 138.691387][ T6824] EXT4-fs (loop4): Remounting filesystem read-only [ 138.695255][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 138.702113][ T6824] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 138.707928][ T6823] EXT4-fs (loop3): Remounting filesystem read-only [ 138.720146][ T6818] EXT4-fs (loop2): 1 orphan inode deleted [ 138.726218][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 138.733101][ T6818] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 138.744025][ T6823] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 138.752010][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 138.774644][ T6818] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/213/file1 supports timestamps until 2038 (0x7fffffff) [ 138.774696][ T360] EXT4-fs (loop5): unmounting filesystem. [ 138.790469][ T6823] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.796110][ T6827] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.803743][ T6824] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.814369][ T6827] EXT4-fs (loop2): Remounting filesystem read-only [ 138.830452][ T6827] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 138.838685][ T6829] loop0: detected capacity change from 0 to 512 [ 138.842451][ T6823] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 138.848803][ T6824] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 138.872321][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.873833][ T6827] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 138.884156][ T6831] loop1: detected capacity change from 0 to 512 [ 138.891863][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 138.898285][ T6829] EXT4-fs (loop0): 1 orphan inode deleted [ 138.906906][ T6827] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 138.910252][ T6829] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 138.921317][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 138.929987][ T357] EXT4-fs (loop4): unmounting filesystem. [ 138.947132][ T6829] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/208/file1 supports timestamps until 2038 (0x7fffffff) [ 138.947303][ T354] EXT4-fs (loop3): unmounting filesystem. [ 138.971123][ T6837] loop5: detected capacity change from 0 to 512 [ 138.978355][ T6831] EXT4-fs (loop1): 1 orphan inode deleted [ 138.984152][ T349] EXT4-fs (loop2): unmounting filesystem. [ 138.985929][ T6831] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 138.993999][ T6841] loop4: detected capacity change from 0 to 512 [ 138.999882][ T6831] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/209/file1 supports timestamps until 2038 (0x7fffffff) [ 139.020040][ T353] EXT4-fs (loop0): unmounting filesystem. [ 139.020537][ T6837] EXT4-fs (loop5): 1 orphan inode deleted [ 139.032449][ T6837] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 139.041797][ T6837] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/211/file1 supports timestamps until 2038 (0x7fffffff) [ 139.042056][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 139.067513][ T6841] EXT4-fs (loop4): 1 orphan inode deleted [ 139.069881][ T6850] loop2: detected capacity change from 0 to 512 [ 139.073430][ T6841] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 139.081076][ T6849] loop3: detected capacity change from 0 to 512 [ 139.088129][ T6841] ext4 filesystem being mounted at /root/syzkaller-testdir2842191650/syzkaller.YUHFGU/215/file1 supports timestamps until 2038 (0x7fffffff) [ 139.108424][ T360] EXT4-fs (loop5): unmounting filesystem. [ 139.109147][ T359] EXT4-fs (loop1): unmounting filesystem. [ 139.119629][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 139.126577][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 139.127198][ T6851] ------------[ cut here ]------------ [ 139.142372][ T6853] loop0: detected capacity change from 0 to 512 [ 139.143052][ T6851] kernel BUG at fs/ext4/extents.c:3205! [ 139.154205][ T6849] EXT4-fs (loop3): 1 orphan inode deleted [ 139.154718][ T6851] invalid opcode: 0000 [#1] PREEMPT SMP [ 139.160565][ T6850] EXT4-fs (loop2): 1 orphan inode deleted [ 139.165779][ T6851] CPU: 1 PID: 6851 Comm: syz-executor.4 Not tainted 6.1.75-syzkaller #0 [ 139.165785][ T6851] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 139.165787][ T6851] RIP: 0010:ext4_split_extent_at+0x64c/0x660 [ 139.165806][ T6851] Code: 7a 00 00 00 41 89 c7 e9 67 ff ff ff b3 01 e9 83 fa ff ff 0f 0b e9 ad fb ff ff 0f 0b e9 5d fc ff ff 0f 0b e9 d9 fe ff ff 0f 0b <0f> 0b 0f 0b e8 6b bf ae 00 0f 0b 0f 0b 0f 0b 0f 1f 44 00 00 55 48 [ 139.171648][ T6850] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 139.180226][ T6851] RSP: 0018:ffffc900025b3848 EFLAGS: 00010202 [ 139.180233][ T6851] RAX: 0000000000000030 RBX: 0000000000000001 RCX: 0000000000000000 [ 139.180236][ T6851] RDX: ffffc900025b3a58 RSI: ffff888118b4200c RDI: ffff888118b4200c [ 139.180238][ T6851] RBP: ffffc900025b3908 R08: 0000000000000000 R09: 000000000000003b [ 139.180240][ T6851] R10: 0000000000000010 R11: ffff888110a49600 R12: 0000000000000010 [ 139.180242][ T6851] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888100572b68 [ 139.180245][ T6851] FS: 00007fdd26e8c6c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 139.180248][ T6851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.180250][ T6851] CR2: 000000002003f000 CR3: 000000010cef7000 CR4: 00000000003506a0 [ 139.180256][ T6851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 139.180258][ T6851] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 139.180261][ T6851] Call Trace: [ 139.180263][ T6851] [ 139.180266][ T6851] ? __die_body+0x62/0xb0 [ 139.190641][ T6849] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 139.196645][ T6851] ? die+0x88/0xb0 [ 139.196652][ T6851] ? do_trap+0x87/0x150 [ 139.196657][ T6851] ? ext4_split_extent_at+0x64c/0x660 [ 139.217410][ T6853] EXT4-fs (loop0): 1 orphan inode deleted [ 139.226352][ T6851] ? handle_invalid_op+0x69/0x80 [ 139.226363][ T6851] ? ext4_split_extent_at+0x64c/0x660 [ 139.226371][ T6851] ? exc_invalid_op+0x32/0x50 [ 139.226376][ T6851] ? asm_exc_invalid_op+0x1b/0x20 [ 139.226382][ T6851] ? ext4_split_extent_at+0x64c/0x660 [ 139.226387][ T6851] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 139.226391][ T6851] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 139.226396][ T6851] ext4_split_extent+0x136/0x180 [ 139.226402][ T6851] ext4_ext_map_blocks+0x9c8/0x1d30 [ 139.226408][ T6851] ? __es_insert_extent+0x433/0x690 [ 139.232913][ T359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 139.240301][ T6851] ? preempt_count_add+0x54/0xc0 [ 139.240314][ T6851] ? rwsem_write_trylock+0x47/0xb0 [ 139.248471][ T360] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 139.256224][ T6851] ext4_map_blocks+0x2eb/0x660 [ 139.256232][ T6851] ext4_iomap_begin+0x22d/0x2f0 [ 139.256239][ T6851] iomap_iter+0x1e5/0x350 [ 139.264894][ T6853] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 139.271944][ T6851] __iomap_dio_rw+0x40a/0x7e0 [ 139.271958][ T6851] iomap_dio_rw+0xc/0x40 [ 139.281047][ T359] EXT4-fs (loop1): Remounting filesystem read-only [ 139.287514][ T6851] ext4_file_write_iter+0x4c5/0x6a0 [ 139.287526][ T6851] vfs_write+0x331/0x3f0 [ 139.287532][ T6851] ksys_write+0x6c/0xd0 [ 139.287536][ T6851] __x64_sys_write+0x16/0x20 [ 139.287538][ T6851] do_syscall_64+0x3d/0xb0 [ 139.287544][ T6851] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 139.287548][ T6851] RIP: 0033:0x7fdd2607c959 [ 139.295915][ T6850] ext4 filesystem being mounted at /root/syzkaller-testdir797803245/syzkaller.mZ5Dao/214/file1 supports timestamps until 2038 (0x7fffffff) [ 139.303391][ T6851] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 139.303396][ T6851] RSP: 002b:00007fdd26e8c0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 139.303401][ T6851] RAX: ffffffffffffffda RBX: 00007fdd2619c050 RCX: 00007fdd2607c959 [ 139.303404][ T6851] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 139.303407][ T6851] RBP: 00007fdd260d8c88 R08: 0000000000000000 R09: 0000000000000000 [ 139.303409][ T6851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 139.311465][ T360] EXT4-fs (loop5): Remounting filesystem read-only [ 139.314326][ T6851] R13: 000000000000000b R14: 00007fdd2619c050 R15: 00007fffb476d668 [ 139.314333][ T6851] [ 139.314334][ T6851] Modules linked in: [ 139.314549][ T6849] ext4 filesystem being mounted at /root/syzkaller-testdir2126848832/syzkaller.PcpIng/209/file1 supports timestamps until 2038 (0x7fffffff) [ 139.317296][ T360] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 139.321360][ T6851] ---[ end trace 0000000000000000 ]--- [ 139.339164][ T6853] ext4 filesystem being mounted at /root/syzkaller-testdir2141701323/syzkaller.kjWIEE/209/file1 supports timestamps until 2038 (0x7fffffff) [ 139.344758][ T6861] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 139.349642][ T359] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 139.354447][ T6851] RIP: 0010:ext4_split_extent_at+0x64c/0x660 [ 139.366986][ T6861] EXT4-fs (loop3): Remounting filesystem read-only [ 139.371008][ T6851] Code: 7a 00 00 00 41 89 c7 e9 67 ff ff ff b3 01 e9 83 fa ff ff 0f 0b e9 ad fb ff ff 0f 0b e9 5d fc ff ff 0f 0b e9 d9 fe ff ff 0f 0b <0f> 0b 0f 0b e8 6b bf ae 00 0f 0b 0f 0b 0f 0b 0f 1f 44 00 00 55 48 [ 139.374825][ T6861] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 139.380190][ T6851] RSP: 0018:ffffc900025b3848 EFLAGS: 00010202 [ 139.403835][ T6866] loop5: detected capacity change from 0 to 512 [ 139.412109][ T6851] [ 139.417120][ T6867] loop1: detected capacity change from 0 to 512 [ 139.420470][ T6851] RAX: 0000000000000030 RBX: 0000000000000001 RCX: 0000000000000000 [ 139.431137][ T349] EXT4-fs (loop2): unmounting filesystem. [ 139.435471][ T6851] RDX: ffffc900025b3a58 RSI: ffff888118b4200c RDI: ffff888118b4200c [ 139.444310][ T349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 139.453336][ T6851] RBP: ffffc900025b3908 R08: 0000000000000000 R09: 000000000000003b [ 139.457935][ T353] EXT4-fs (loop0): unmounting filesystem. [ 139.461912][ T6851] R10: 0000000000000010 R11: ffff888110a49600 R12: 0000000000000010 [ 139.468626][ T349] EXT4-fs (loop2): Remounting filesystem read-only [ 139.473989][ T6851] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888100572b68 [ 139.477999][ T349] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 139.486244][ T6861] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 139.490841][ T353] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5870: Corrupt filesystem [ 139.496751][ T6851] FS: 00007fdd26e8c6c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 139.502932][ T353] EXT4-fs (loop0): Remounting filesystem read-only [ 139.515114][ T6851] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.568685][ T6866] EXT4-fs (loop5): 1 orphan inode deleted [ 139.576765][ T6861] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 139.612475][ T353] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 139.612683][ T6866] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 139.624670][ T6851] CR2: 00007f7fa399d988 CR3: 000000010cef7000 CR4: 00000000003506a0 [ 139.656853][ T6871] loop2: detected capacity change from 0 to 512 [ 139.666214][ T6866] ext4 filesystem being mounted at /root/syzkaller-testdir3960169000/syzkaller.kgOBlB/212/file1 supports timestamps until 2038 (0x7fffffff) [ 139.672075][ T6851] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 139.707118][ T6867] EXT4-fs (loop1): 1 orphan inode deleted [ 139.711507][ T6878] loop0: detected capacity change from 0 to 512 [ 139.715416][ T6867] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 139.721465][ T354] EXT4-fs (loop3): unmounting filesystem. [ 139.723834][ T6867] ext4 filesystem being mounted at /root/syzkaller-testdir2124024767/syzkaller.ogZ0Aw/210/file1 supports timestamps until 2038 (0x7fffffff) [ 139.743475][ T6851] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 139.752644][ T6871] EXT4-fs (loop2): 1 orphan inode deleted [ 139.760418][ T6851] Kernel panic - not syncing: Fatal exception [ 139.768232][ T6851] Kernel Offset: disabled [ 139.988081][ T6851] Rebooting in 86400 seconds..