Warning: Permanently added '10.128.1.62' (ED25519) to the list of known hosts. 2023/07/12 05:35:25 ignoring optional flag "sandboxArg"="0" 2023/07/12 05:35:25 parsed 1 programs 2023/07/12 05:35:25 executed programs: 0 [ 48.559437][ T27] audit: type=1400 audit(1689140125.304:152): avc: denied { mounton } for pid=349 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 48.584009][ T27] audit: type=1400 audit(1689140125.304:153): avc: denied { mount } for pid=349 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 48.627545][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.634481][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.642291][ T354] device bridge_slave_0 entered promiscuous mode [ 48.649159][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.656005][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.663017][ T356] device bridge_slave_0 entered promiscuous mode [ 48.669608][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.676418][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.683427][ T356] device bridge_slave_1 entered promiscuous mode [ 48.690571][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.697378][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.704337][ T361] device bridge_slave_0 entered promiscuous mode [ 48.711010][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.717839][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.724818][ T367] device bridge_slave_0 entered promiscuous mode [ 48.731034][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.737794][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.744694][ T354] device bridge_slave_1 entered promiscuous mode [ 48.752621][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.759440][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.766344][ T361] device bridge_slave_1 entered promiscuous mode [ 48.772526][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.779314][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.786216][ T367] device bridge_slave_1 entered promiscuous mode [ 48.796411][ T364] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.803234][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.810157][ T364] device bridge_slave_0 entered promiscuous mode [ 48.816672][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.823503][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.830424][ T357] device bridge_slave_0 entered promiscuous mode [ 48.838554][ T364] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.845359][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.852313][ T364] device bridge_slave_1 entered promiscuous mode [ 48.859432][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.866247][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.873236][ T357] device bridge_slave_1 entered promiscuous mode [ 48.900982][ T27] audit: type=1400 audit(1689140125.644:154): avc: denied { write } for pid=367 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.921316][ T27] audit: type=1400 audit(1689140125.644:155): avc: denied { read } for pid=367 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 48.944441][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.951267][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.958401][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.965237][ T367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.979840][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 48.987094][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 48.995069][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.005463][ T364] device veth0_vlan entered promiscuous mode [ 49.015036][ T361] device veth0_vlan entered promiscuous mode [ 49.022430][ T361] device veth1_macvtap entered promiscuous mode [ 49.028962][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.035998][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.043836][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.051967][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.059709][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.066724][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.073921][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.081898][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.089348][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.096294][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.103411][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.111281][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.119333][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.126158][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.133287][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.141052][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.147861][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.154972][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.162771][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.170320][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.178197][ T311] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.184946][ T311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.192188][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.199939][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.206728][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.213876][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.221370][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.228963][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.236722][ T311] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.243542][ T311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.250594][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.258169][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.265716][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.272946][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.282069][ T364] device veth1_macvtap entered promiscuous mode [ 49.292072][ T367] device veth0_vlan entered promiscuous mode [ 49.301572][ T356] device veth0_vlan entered promiscuous mode [ 49.307723][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.314928][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.323276][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.331267][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.339103][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.346522][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.353603][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.360653][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.368392][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.376199][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.383750][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.390775][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.397790][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.404848][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.411934][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.419722][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.426500][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.433632][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.441385][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.448210][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.455312][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.462852][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.470676][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.477450][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.484771][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.492544][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.499358][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.506460][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.513986][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.522704][ T354] device veth0_vlan entered promiscuous mode [ 49.532381][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.539611][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.546915][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.554965][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.562586][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.569678][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.576704][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.584537][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.594856][ T27] audit: type=1400 audit(1689140126.334:156): avc: denied { mounton } for pid=361 comm="syz-executor.5" path="/dev/binderfs" dev="devtmpfs" ino=207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 49.595014][ T354] device veth1_macvtap entered promiscuous mode [ 49.624053][ T356] device veth1_macvtap entered promiscuous mode [ 49.630406][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.638355][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.646354][ T311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.656774][ T357] device veth0_vlan entered promiscuous mode [ 49.663665][ T367] device veth1_macvtap entered promiscuous mode [ 49.669250][ T390] loop5: detected capacity change from 0 to 512 [ 49.676480][ T27] audit: type=1400 audit(1689140126.414:157): avc: denied { mounton } for pid=389 comm="syz-executor.5" path="/root/syzkaller-testdir2179730321/syzkaller.IvRG3i/0/file1" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 49.703884][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 49.712846][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 49.714422][ T393] loop0: detected capacity change from 0 to 512 [ 49.720034][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.734068][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.734322][ T390] EXT4-fs (loop5): 1 orphan inode deleted [ 49.742006][ T312] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.747525][ T390] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 49.754252][ T312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.754438][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.763338][ T393] EXT4-fs (loop0): 1 orphan inode deleted [ 49.770077][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.777873][ T393] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 49.783558][ T312] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.791316][ T27] audit: type=1400 audit(1689140126.534:158): avc: denied { mount } for pid=389 comm="syz-executor.5" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 49.799983][ T312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.800127][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 49.806858][ T390] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/0/file1 supports timestamps until 2038 (0x7fffffff) [ 49.828545][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 49.835577][ T393] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/0/file1 supports timestamps until 2038 (0x7fffffff) [ 49.843296][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 49.860035][ T27] audit: type=1400 audit(1689140126.604:159): avc: denied { write } for pid=392 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.864684][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 49.880300][ T400] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.886110][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 49.908208][ T399] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.915252][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 49.924846][ T27] audit: type=1400 audit(1689140126.624:160): avc: denied { add_name } for pid=389 comm="syz-executor.5" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 49.932371][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 49.941734][ T399] EXT4-fs (loop5): Remounting filesystem read-only [ 49.949475][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.970046][ T399] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.977713][ T400] EXT4-fs (loop0): Remounting filesystem read-only [ 49.983876][ T27] audit: type=1400 audit(1689140126.624:161): avc: denied { create } for pid=389 comm="syz-executor.5" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 49.991476][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.002746][ T400] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.009088][ T399] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.029253][ T400] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.036829][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.048215][ T400] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.057415][ T399] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.097370][ T364] EXT4-fs (loop0): unmounting filesystem. [ 50.097376][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.110200][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.118009][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.125849][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.127787][ T361] EXT4-fs (loop5): unmounting filesystem. [ 50.134235][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.147287][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.155177][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.163062][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.170901][ T312] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.179536][ T357] device veth1_macvtap entered promiscuous mode [ 50.194200][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.195932][ T407] loop5: detected capacity change from 0 to 512 [ 50.201589][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 50.214749][ T405] loop0: detected capacity change from 0 to 512 [ 50.215218][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 50.229040][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 50.236789][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 50.238311][ T407] EXT4-fs (loop5): 1 orphan inode deleted [ 50.244702][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 50.250192][ T407] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 50.257399][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.266031][ T407] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/1/file1 supports timestamps until 2038 (0x7fffffff) [ 50.273886][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.295634][ T405] EXT4-fs (loop0): 1 orphan inode deleted [ 50.295923][ T412] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.301239][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.310378][ T405] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 50.318226][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.327333][ T405] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/1/file1 supports timestamps until 2038 (0x7fffffff) [ 50.335168][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.349982][ T412] EXT4-fs (loop5): Remounting filesystem read-only [ 50.357547][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.363891][ T412] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 50.371769][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.390411][ T412] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.391029][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.401360][ T413] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.408934][ T412] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 50.418000][ T413] EXT4-fs (loop0): Remounting filesystem read-only [ 50.435211][ T413] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.447169][ T361] EXT4-fs (loop5): unmounting filesystem. [ 50.449815][ T413] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.463896][ T413] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.467516][ T415] loop3: detected capacity change from 0 to 512 [ 50.486268][ T418] loop1: detected capacity change from 0 to 512 [ 50.487902][ T419] loop5: detected capacity change from 0 to 512 [ 50.494649][ T421] loop4: detected capacity change from 0 to 512 [ 50.499378][ T364] EXT4-fs (loop0): unmounting filesystem. [ 50.512196][ T424] loop2: detected capacity change from 0 to 512 [ 50.518849][ T419] EXT4-fs (loop5): 1 orphan inode deleted [ 50.521131][ T431] loop0: detected capacity change from 0 to 512 [ 50.524398][ T419] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 50.531735][ T418] EXT4-fs (loop1): 1 orphan inode deleted [ 50.544830][ T421] EXT4-fs (loop4): 1 orphan inode deleted [ 50.544894][ T419] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/2/file1 supports timestamps until 2038 (0x7fffffff) [ 50.550514][ T421] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 50.564442][ T415] EXT4-fs (loop3): 1 orphan inode deleted [ 50.572944][ T418] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 50.578675][ T421] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.587539][ T418] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.601339][ T424] EXT4-fs (loop2): 1 orphan inode deleted [ 50.615093][ T415] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 50.622966][ T424] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 50.629001][ T415] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.639651][ T440] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.651618][ T424] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/0/file1 supports timestamps until 2038 (0x7fffffff) [ 50.664471][ T439] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.675663][ T441] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.684365][ T431] EXT4-fs (loop0): 1 orphan inode deleted [ 50.693603][ T442] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.698668][ T431] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 50.708024][ T442] EXT4-fs (loop4): Remounting filesystem read-only [ 50.716516][ T440] EXT4-fs (loop5): Remounting filesystem read-only [ 50.722835][ T441] EXT4-fs (loop3): Remounting filesystem read-only [ 50.730118][ T440] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.735876][ T431] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/2/file1 supports timestamps until 2038 (0x7fffffff) [ 50.748079][ T442] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.772399][ T439] EXT4-fs (loop1): Remounting filesystem read-only [ 50.773229][ T443] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.778902][ T439] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.788446][ T441] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.811797][ T440] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.818531][ T441] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.821829][ T440] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.831069][ T442] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.843403][ T444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.852036][ T443] EXT4-fs (loop2): Remounting filesystem read-only [ 50.861429][ T444] EXT4-fs (loop0): Remounting filesystem read-only [ 50.868563][ T439] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.873616][ T444] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.883082][ T443] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.894290][ T441] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.905563][ T361] EXT4-fs (loop5): unmounting filesystem. [ 50.916943][ T442] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.922625][ T444] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.933896][ T439] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.948714][ T443] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.955114][ T444] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.963823][ T443] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.986561][ T356] EXT4-fs (loop3): unmounting filesystem. [ 50.992286][ T367] EXT4-fs (loop1): unmounting filesystem. [ 50.992538][ T357] EXT4-fs (loop4): unmounting filesystem. [ 51.003415][ T364] EXT4-fs (loop0): unmounting filesystem. [ 51.009008][ T354] EXT4-fs (loop2): unmounting filesystem. [ 51.016706][ T449] loop3: detected capacity change from 0 to 512 [ 51.024000][ T450] loop4: detected capacity change from 0 to 512 [ 51.024904][ T451] loop1: detected capacity change from 0 to 512 [ 51.039469][ T453] loop0: detected capacity change from 0 to 512 [ 51.042806][ T455] loop5: detected capacity change from 0 to 512 [ 51.052966][ T457] loop2: detected capacity change from 0 to 512 [ 51.053464][ T451] EXT4-fs (loop1): 1 orphan inode deleted [ 51.064561][ T451] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 51.064842][ T450] EXT4-fs (loop4): 1 orphan inode deleted [ 51.073792][ T455] EXT4-fs (loop5): 1 orphan inode deleted [ 51.078964][ T450] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 51.084802][ T449] EXT4-fs (loop3): 1 orphan inode deleted [ 51.093108][ T450] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/1/file1 supports timestamps until 2038 (0x7fffffff) [ 51.099102][ T453] EXT4-fs (loop0): 1 orphan inode deleted [ 51.112390][ T451] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/1/file1 supports timestamps until 2038 (0x7fffffff) [ 51.120147][ T455] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 51.131861][ T449] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 51.141008][ T469] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.150059][ T455] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/3/file1 supports timestamps until 2038 (0x7fffffff) [ 51.159196][ T457] EXT4-fs (loop2): 1 orphan inode deleted [ 51.172230][ T453] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 51.178619][ T457] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 51.186964][ T453] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/3/file1 supports timestamps until 2038 (0x7fffffff) [ 51.196118][ T469] EXT4-fs (loop4): Remounting filesystem read-only [ 51.209365][ T449] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/1/file1 supports timestamps until 2038 (0x7fffffff) [ 51.217337][ T457] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/1/file1 supports timestamps until 2038 (0x7fffffff) [ 51.233564][ T473] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.248473][ T469] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.253072][ T476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.264557][ T474] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.273492][ T469] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.282123][ T473] EXT4-fs (loop3): Remounting filesystem read-only [ 51.291510][ T469] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.297721][ T476] EXT4-fs (loop0): Remounting filesystem read-only [ 51.309479][ T473] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.315398][ T367] EXT4-fs (loop1): unmounting filesystem. [ 51.326817][ T476] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.343851][ T474] EXT4-fs (loop5): Remounting filesystem read-only [ 51.350237][ T473] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.359929][ T474] EXT4-fs error (device loop5): ext4_dirty_inode:6045: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.371632][ T476] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.372061][ T354] EXT4-fs (loop2): unmounting filesystem. [ 51.380986][ T476] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.386381][ T367] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.398250][ T473] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.407532][ T357] EXT4-fs (loop4): unmounting filesystem. [ 51.421447][ T354] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.424663][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 51.436564][ T354] EXT4-fs (loop2): Remounting filesystem read-only [ 51.440650][ T367] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor.1: mark_inode_dirty error [ 51.460360][ T364] EXT4-fs (loop0): unmounting filesystem. [ 51.460419][ T361] EXT4-fs (loop5): unmounting filesystem. [ 51.466171][ T354] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor.2: mark_inode_dirty error [ 51.471757][ T356] EXT4-fs (loop3): unmounting filesystem. [ 51.489815][ T479] loop4: detected capacity change from 0 to 512 [ 51.498725][ T482] loop1: detected capacity change from 0 to 512 [ 51.506560][ T483] loop0: detected capacity change from 0 to 512 [ 51.510668][ T479] EXT4-fs (loop4): 1 orphan inode deleted [ 51.514268][ T488] loop5: detected capacity change from 0 to 512 [ 51.526068][ T489] loop2: detected capacity change from 0 to 512 [ 51.533072][ T479] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 51.534632][ T491] loop3: detected capacity change from 0 to 512 [ 51.548098][ T479] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.548839][ T483] EXT4-fs (loop0): 1 orphan inode deleted [ 51.568250][ T497] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.569085][ T482] EXT4-fs (loop1): 1 orphan inode deleted [ 51.577971][ T489] EXT4-fs (loop2): 1 orphan inode deleted [ 51.583105][ T483] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 51.588826][ T489] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 51.597734][ T488] EXT4-fs (loop5): 1 orphan inode deleted [ 51.606050][ T497] EXT4-fs (loop4): Remounting filesystem read-only [ 51.611750][ T482] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 51.618156][ T489] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.626548][ T483] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/4/file1 supports timestamps until 2038 (0x7fffffff) [ 51.640514][ T497] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.654730][ T488] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 51.666064][ T491] EXT4-fs (loop3): 1 orphan inode deleted [ 51.674540][ T482] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.681037][ T491] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 51.694110][ T488] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/4/file1 supports timestamps until 2038 (0x7fffffff) [ 51.703663][ T504] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.717321][ T491] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/2/file1 supports timestamps until 2038 (0x7fffffff) [ 51.730033][ T504] EXT4-fs (loop1): Remounting filesystem read-only [ 51.741028][ T507] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.746463][ T504] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.754954][ T497] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.766861][ T506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.777840][ T507] EXT4-fs (loop5): Remounting filesystem read-only [ 51.785781][ T504] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.792874][ T507] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.802068][ T497] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.812521][ T508] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.823656][ T506] EXT4-fs (loop0): Remounting filesystem read-only [ 51.832830][ T504] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.839189][ T506] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.850563][ T508] EXT4-fs (loop3): Remounting filesystem read-only [ 51.862284][ T506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.868011][ T507] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.868076][ T507] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.879282][ T508] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.897823][ T354] EXT4-fs (loop2): unmounting filesystem. [ 51.909317][ T506] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.920324][ T508] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.926462][ T357] EXT4-fs (loop4): unmounting filesystem. [ 51.941004][ T354] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.950303][ T367] EXT4-fs (loop1): unmounting filesystem. [ 51.955837][ T354] EXT4-fs (loop2): Remounting filesystem read-only [ 51.959126][ T508] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.962304][ T354] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor.2: mark_inode_dirty error [ 51.984759][ T364] EXT4-fs (loop0): unmounting filesystem. [ 51.990563][ T361] EXT4-fs (loop5): unmounting filesystem. [ 51.990578][ T356] EXT4-fs (loop3): unmounting filesystem. [ 52.004574][ T513] loop4: detected capacity change from 0 to 512 [ 52.005622][ T510] loop1: detected capacity change from 0 to 512 [ 52.012487][ T514] loop2: detected capacity change from 0 to 512 [ 52.026284][ T516] loop3: detected capacity change from 0 to 512 [ 52.031977][ T519] loop0: detected capacity change from 0 to 512 [ 52.038883][ T510] EXT4-fs (loop1): 1 orphan inode deleted [ 52.039165][ T520] loop5: detected capacity change from 0 to 512 [ 52.044392][ T510] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 52.044412][ T510] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/3/file1 supports timestamps until 2038 (0x7fffffff) [ 52.068090][ T513] EXT4-fs (loop4): 1 orphan inode deleted [ 52.076133][ T525] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.078922][ T513] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 52.088261][ T525] EXT4-fs (loop1): Remounting filesystem read-only [ 52.097116][ T513] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/3/file1 supports timestamps until 2038 (0x7fffffff) [ 52.103031][ T525] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.117520][ T519] EXT4-fs (loop0): 1 orphan inode deleted [ 52.130237][ T516] EXT4-fs (loop3): 1 orphan inode deleted [ 52.133725][ T519] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 52.139714][ T514] EXT4-fs (loop2): 1 orphan inode deleted [ 52.147914][ T519] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/5/file1 supports timestamps until 2038 (0x7fffffff) [ 52.153554][ T520] EXT4-fs (loop5): 1 orphan inode deleted [ 52.167413][ T525] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.174946][ T534] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.182258][ T516] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 52.192862][ T535] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.199922][ T516] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/3/file1 supports timestamps until 2038 (0x7fffffff) [ 52.209093][ T525] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.223050][ T514] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 52.236308][ T534] EXT4-fs (loop4): Remounting filesystem read-only [ 52.243148][ T514] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/3/file1 supports timestamps until 2038 (0x7fffffff) [ 52.249645][ T535] EXT4-fs (loop0): Remounting filesystem read-only [ 52.263991][ T537] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.269920][ T520] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 52.279950][ T534] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.288581][ T520] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/5/file1 supports timestamps until 2038 (0x7fffffff) [ 52.299751][ T538] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.313296][ T535] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.324021][ T537] EXT4-fs (loop3): Remounting filesystem read-only [ 52.334498][ T534] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.339953][ T538] EXT4-fs (loop2): Remounting filesystem read-only [ 52.348984][ T537] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.355341][ T538] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 52.366588][ T367] EXT4-fs (loop1): unmounting filesystem. [ 52.378570][ T539] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.384152][ T538] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.393104][ T534] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.408724][ T539] EXT4-fs (loop5): Remounting filesystem read-only [ 52.414455][ T535] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.421602][ T537] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.435634][ T539] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 52.438992][ T537] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.450092][ T538] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 52.461501][ T535] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.484443][ T357] EXT4-fs (loop4): unmounting filesystem. [ 52.484553][ T539] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.499886][ T364] EXT4-fs (loop0): unmounting filesystem. [ 52.500067][ T539] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 52.516902][ T356] EXT4-fs (loop3): unmounting filesystem. [ 52.519656][ T541] loop1: detected capacity change from 0 to 512 [ 52.528497][ T354] EXT4-fs (loop2): unmounting filesystem. [ 52.535613][ T544] loop4: detected capacity change from 0 to 512 [ 52.538490][ T545] loop0: detected capacity change from 0 to 512 [ 52.548742][ T361] EXT4-fs (loop5): unmounting filesystem. [ 52.553504][ T547] loop3: detected capacity change from 0 to 512 [ 52.564142][ T551] loop5: detected capacity change from 0 to 512 [ 52.564566][ T552] loop2: detected capacity change from 0 to 512 [ 52.576864][ T544] EXT4-fs (loop4): 1 orphan inode deleted [ 52.582462][ T544] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 52.583438][ T541] EXT4-fs (loop1): 1 orphan inode deleted [ 52.591256][ T544] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.597244][ T551] EXT4-fs (loop5): 1 orphan inode deleted [ 52.611646][ T541] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 52.618882][ T552] EXT4-fs (loop2): 1 orphan inode deleted [ 52.626022][ T541] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.631438][ T552] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 52.645314][ T551] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 52.658133][ T552] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.664156][ T545] EXT4-fs (loop0): 1 orphan inode deleted [ 52.683163][ T551] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/6/file1 supports timestamps until 2038 (0x7fffffff) [ 52.683559][ T547] EXT4-fs (loop3): 1 orphan inode deleted [ 52.697500][ T545] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 52.703050][ T565] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.712273][ T547] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 52.720798][ T357] EXT4-fs (loop4): unmounting filesystem. [ 52.729329][ T547] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/4/file1 supports timestamps until 2038 (0x7fffffff) [ 52.741672][ T565] EXT4-fs (loop2): Remounting filesystem read-only [ 52.749283][ T567] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.755159][ T545] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/6/file1 supports timestamps until 2038 (0x7fffffff) [ 52.764724][ T565] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.778810][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.789744][ T565] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.802668][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 52.808298][ T568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.814628][ T367] EXT4-fs (loop1): unmounting filesystem. [ 52.823342][ T567] EXT4-fs (loop5): Remounting filesystem read-only [ 52.829554][ T569] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.835543][ T567] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.845033][ T565] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.855865][ T357] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor.4: mark_inode_dirty error [ 52.867448][ T568] EXT4-fs (loop0): Remounting filesystem read-only [ 52.878597][ T567] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.894107][ T569] EXT4-fs (loop3): Remounting filesystem read-only [ 52.900520][ T569] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.902231][ T367] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.911944][ T568] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.921168][ T567] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.932439][ T569] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.946001][ T571] loop4: detected capacity change from 0 to 512 [ 52.953458][ T568] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.961353][ T569] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.968742][ T568] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.982645][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 52.997611][ T367] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor.1: mark_inode_dirty error [ 53.012554][ T571] EXT4-fs (loop4): 1 orphan inode deleted [ 53.018127][ T571] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.018649][ T576] loop5: detected capacity change from 0 to 512 [ 53.033544][ T581] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.047000][ T578] loop3: detected capacity change from 0 to 512 [ 53.048029][ T579] loop2: detected capacity change from 0 to 512 [ 53.053211][ T581] EXT4-fs (loop4): Remounting filesystem read-only [ 53.060486][ T583] loop1: detected capacity change from 0 to 512 [ 53.074245][ T587] loop0: detected capacity change from 0 to 512 [ 53.081668][ T581] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.083062][ T576] EXT4-fs (loop5): 1 orphan inode deleted [ 53.098653][ T581] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.098711][ T576] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/7/file1 supports timestamps until 2038 (0x7fffffff) [ 53.110513][ T581] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.122582][ T578] EXT4-fs (loop3): 1 orphan inode deleted [ 53.136057][ T583] EXT4-fs (loop1): 1 orphan inode deleted [ 53.139233][ T578] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.145468][ T583] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.158663][ T579] EXT4-fs (loop2): 1 orphan inode deleted [ 53.174849][ T598] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.177766][ T579] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/5/file1 supports timestamps until 2038 (0x7fffffff) [ 53.187782][ T587] EXT4-fs (loop0): 1 orphan inode deleted [ 53.207527][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.207895][ T587] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/7/file1 supports timestamps until 2038 (0x7fffffff) [ 53.217579][ T600] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.234187][ T602] loop4: detected capacity change from 0 to 512 [ 53.242550][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 53.247168][ T604] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.252904][ T598] EXT4-fs (loop3): Remounting filesystem read-only [ 53.268088][ T361] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor.5: mark_inode_dirty error [ 53.268657][ T598] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.279704][ T601] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.290751][ T604] EXT4-fs (loop1): Remounting filesystem read-only [ 53.300138][ T600] EXT4-fs (loop2): Remounting filesystem read-only [ 53.306380][ T604] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.324069][ T600] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.324106][ T604] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.335462][ T601] EXT4-fs (loop0): Remounting filesystem read-only [ 53.344643][ T598] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.350971][ T601] EXT4-fs error (device loop0): ext4_dirty_inode:6045: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.360505][ T598] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.372062][ T604] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.394469][ T600] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.394690][ T602] EXT4-fs (loop4): 1 orphan inode deleted [ 53.407994][ T600] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.412342][ T608] loop5: detected capacity change from 0 to 512 [ 53.427153][ T602] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.430278][ T610] loop0: detected capacity change from 0 to 512 [ 53.449120][ T608] EXT4-fs (loop5): 1 orphan inode deleted [ 53.454911][ T608] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/8/file1 supports timestamps until 2038 (0x7fffffff) [ 53.466440][ T617] loop2: detected capacity change from 0 to 512 [ 53.471472][ T615] loop3: detected capacity change from 0 to 512 [ 53.477921][ T618] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.490309][ T618] EXT4-fs (loop5): Remounting filesystem read-only [ 53.491460][ T610] EXT4-fs (loop0): 1 orphan inode deleted [ 53.502609][ T610] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/8/file1 supports timestamps until 2038 (0x7fffffff) [ 53.502757][ T618] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.517873][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.530861][ T624] loop1: detected capacity change from 0 to 512 [ 53.544428][ T627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.553888][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 53.554067][ T615] EXT4-fs (loop3): 1 orphan inode deleted [ 53.560687][ T357] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor.4: mark_inode_dirty error [ 53.566451][ T617] EXT4-fs (loop2): 1 orphan inode deleted [ 53.577762][ T615] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.585428][ T627] EXT4-fs (loop0): Remounting filesystem read-only [ 53.603326][ T627] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.603341][ T617] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.616655][ T627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.628604][ T618] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.638104][ T627] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.647035][ T618] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.663441][ T628] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem 2023/07/12 05:35:30 executed programs: 47 [ 53.671373][ T633] loop4: detected capacity change from 0 to 512 [ 53.679835][ T632] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.694603][ T624] EXT4-fs (loop1): 1 orphan inode deleted [ 53.696227][ T628] EXT4-fs (loop3): Remounting filesystem read-only [ 53.700209][ T624] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/6/file1 supports timestamps until 2038 (0x7fffffff) [ 53.720582][ T632] EXT4-fs (loop2): Remounting filesystem read-only [ 53.722125][ T628] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.727233][ T632] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.740404][ T628] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.751066][ T634] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.768397][ T632] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.771625][ T637] loop5: detected capacity change from 0 to 512 [ 53.777583][ T634] EXT4-fs (loop1): Remounting filesystem read-only [ 53.786648][ T639] loop0: detected capacity change from 0 to 512 [ 53.790012][ T634] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.796119][ T632] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.807489][ T628] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.822004][ T633] EXT4-fs (loop4): 1 orphan inode deleted [ 53.830182][ T634] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.836001][ T633] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/7/file1 supports timestamps until 2038 (0x7fffffff) [ 53.847038][ T639] EXT4-fs (loop0): 1 orphan inode deleted [ 53.860570][ T634] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.865243][ T639] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/9/file1 supports timestamps until 2038 (0x7fffffff) [ 53.891764][ T643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.893209][ T644] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.912063][ T643] EXT4-fs (loop0): Remounting filesystem read-only [ 53.913956][ T646] loop2: detected capacity change from 0 to 512 [ 53.918443][ T643] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.935992][ T644] EXT4-fs (loop4): Remounting filesystem read-only [ 53.942418][ T644] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.945986][ T649] loop3: detected capacity change from 0 to 512 [ 53.954449][ T637] EXT4-fs (loop5): 1 orphan inode deleted [ 53.965523][ T644] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.965548][ T643] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.975042][ T637] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/9/file1 supports timestamps until 2038 (0x7fffffff) [ 53.998098][ T644] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.001374][ T654] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.011126][ T655] loop1: detected capacity change from 0 to 512 [ 54.019452][ T643] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.036479][ T654] EXT4-fs (loop5): Remounting filesystem read-only [ 54.038825][ T646] EXT4-fs (loop2): 1 orphan inode deleted [ 54.043006][ T654] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.051204][ T658] loop4: detected capacity change from 0 to 512 [ 54.059984][ T654] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.068411][ T646] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/7/file1 supports timestamps until 2038 (0x7fffffff) [ 54.089708][ T655] EXT4-fs (loop1): 1 orphan inode deleted [ 54.095435][ T649] EXT4-fs (loop3): 1 orphan inode deleted [ 54.097321][ T655] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/7/file1 supports timestamps until 2038 (0x7fffffff) [ 54.101915][ T663] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.117263][ T654] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.124947][ T665] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.135556][ T649] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/7/file1 supports timestamps until 2038 (0x7fffffff) [ 54.145211][ T663] EXT4-fs (loop2): Remounting filesystem read-only [ 54.161778][ T665] EXT4-fs (loop1): Remounting filesystem read-only [ 54.164823][ T663] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.182687][ T658] EXT4-fs (loop4): 1 orphan inode deleted [ 54.183076][ T665] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.189764][ T663] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.199678][ T665] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.210935][ T658] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.218643][ T663] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.237254][ T670] loop0: detected capacity change from 0 to 512 [ 54.243160][ T665] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.251693][ T668] loop5: detected capacity change from 0 to 512 [ 54.262259][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.276007][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 54.282617][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 54.286529][ T668] EXT4-fs (loop5): 1 orphan inode deleted [ 54.299990][ T668] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/10/file1 supports timestamps until 2038 (0x7fffffff) [ 54.304220][ T676] loop1: detected capacity change from 0 to 512 [ 54.325710][ T680] loop2: detected capacity change from 0 to 512 [ 54.326280][ T670] EXT4-fs (loop0): 1 orphan inode deleted [ 54.333433][ T681] loop3: detected capacity change from 0 to 512 [ 54.344282][ T670] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/10/file1 supports timestamps until 2038 (0x7fffffff) [ 54.358180][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.359025][ T683] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.371072][ T684] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.377399][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 54.386965][ T681] EXT4-fs (loop3): 1 orphan inode deleted [ 54.392902][ T683] EXT4-fs (loop5): Remounting filesystem read-only [ 54.398667][ T681] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.404939][ T683] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.418954][ T357] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor.4: mark_inode_dirty error [ 54.430333][ T684] EXT4-fs (loop0): Remounting filesystem read-only [ 54.442509][ T683] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.449125][ T691] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.466153][ T684] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.466259][ T683] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.480205][ T691] EXT4-fs (loop3): Remounting filesystem read-only [ 54.490643][ T693] loop4: detected capacity change from 0 to 512 [ 54.495453][ T676] EXT4-fs (loop1): 1 orphan inode deleted [ 54.501483][ T680] EXT4-fs (loop2): 1 orphan inode deleted [ 54.506846][ T676] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.513027][ T680] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/8/file1 supports timestamps until 2038 (0x7fffffff) [ 54.527286][ T691] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.544279][ T684] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.561321][ T691] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.563003][ T684] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.570668][ T691] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.585597][ T367] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.594124][ T696] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.612313][ T696] EXT4-fs (loop2): Remounting filesystem read-only [ 54.612686][ T693] EXT4-fs (loop4): 1 orphan inode deleted [ 54.618812][ T696] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.627914][ T693] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/9/file1 supports timestamps until 2038 (0x7fffffff) [ 54.649531][ T696] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.659585][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 54.665936][ T367] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor.1: mark_inode_dirty error [ 54.677453][ T696] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.679235][ T700] loop3: detected capacity change from 0 to 512 [ 54.689442][ T699] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.699539][ T702] loop5: detected capacity change from 0 to 512 [ 54.704387][ T699] EXT4-fs (loop4): Remounting filesystem read-only [ 54.716969][ T699] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.728858][ T699] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.729967][ T704] loop0: detected capacity change from 0 to 512 [ 54.738627][ T699] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.756444][ T700] EXT4-fs (loop3): 1 orphan inode deleted [ 54.759666][ T710] loop1: detected capacity change from 0 to 512 [ 54.762048][ T700] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/9/file1 supports timestamps until 2038 (0x7fffffff) [ 54.782134][ T702] EXT4-fs (loop5): 1 orphan inode deleted [ 54.787747][ T702] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/11/file1 supports timestamps until 2038 (0x7fffffff) [ 54.791530][ T711] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.811425][ T712] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.811498][ T711] EXT4-fs (loop3): Remounting filesystem read-only [ 54.823558][ T714] loop4: detected capacity change from 0 to 512 [ 54.834968][ T711] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.836416][ T712] EXT4-fs (loop5): Remounting filesystem read-only [ 54.848151][ T716] loop2: detected capacity change from 0 to 512 [ 54.852770][ T712] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.870160][ T711] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.870741][ T712] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.881256][ T704] EXT4-fs (loop0): 1 orphan inode deleted [ 54.894479][ T712] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.894807][ T704] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/11/file1 supports timestamps until 2038 (0x7fffffff) [ 54.906370][ T716] EXT4-fs (loop2): 1 orphan inode deleted [ 54.919760][ T711] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.925520][ T716] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/9/file1 supports timestamps until 2038 (0x7fffffff) [ 54.936976][ T710] EXT4-fs (loop1): 1 orphan inode deleted [ 54.953728][ T725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.956706][ T710] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/9/file1 supports timestamps until 2038 (0x7fffffff) [ 54.966950][ T725] EXT4-fs (loop0): Remounting filesystem read-only [ 54.980526][ T714] EXT4-fs (loop4): 1 orphan inode deleted [ 54.991571][ T714] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/10/file1 supports timestamps until 2038 (0x7fffffff) [ 54.995587][ T727] loop3: detected capacity change from 0 to 512 [ 55.014347][ T725] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.015090][ T730] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.036576][ T731] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.037069][ T732] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.048409][ T725] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.055462][ T729] loop5: detected capacity change from 0 to 512 [ 55.064867][ T732] EXT4-fs (loop4): Remounting filesystem read-only [ 55.070626][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 55.070628][ T27] audit: type=1400 audit(1689140131.784:166): avc: denied { remove_name } for pid=79 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 55.077060][ T730] EXT4-fs (loop2): Remounting filesystem read-only [ 55.082768][ T725] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.104898][ T730] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.112039][ T731] EXT4-fs (loop1): Remounting filesystem read-only [ 55.134547][ T27] audit: type=1400 audit(1689140131.784:167): avc: denied { rename } for pid=79 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 55.140591][ T732] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.162231][ T730] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.182963][ T731] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.183101][ T27] audit: type=1400 audit(1689140131.784:168): avc: denied { create } for pid=79 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 55.194867][ T727] EXT4-fs (loop3): 1 orphan inode deleted [ 55.214591][ T730] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.220177][ T731] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.231700][ T732] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.240939][ T727] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/10/file1 supports timestamps until 2038 (0x7fffffff) [ 55.252944][ T732] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.265059][ T737] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.275444][ T731] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.284977][ T737] EXT4-fs (loop3): Remounting filesystem read-only [ 55.297203][ T729] EXT4-fs (loop5): 1 orphan inode deleted [ 55.302770][ T737] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 55.308285][ T729] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/12/file1 supports timestamps until 2038 (0x7fffffff) [ 55.319679][ T737] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.342876][ T737] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 55.352625][ T743] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.355574][ T740] loop2: detected capacity change from 0 to 512 [ 55.363642][ T743] EXT4-fs (loop5): Remounting filesystem read-only [ 55.370811][ T742] loop0: detected capacity change from 0 to 512 [ 55.376153][ T743] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.393725][ T743] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.398888][ T746] loop4: detected capacity change from 0 to 512 [ 55.405279][ T747] loop1: detected capacity change from 0 to 512 [ 55.416872][ T743] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.418435][ T742] EXT4-fs (loop0): 1 orphan inode deleted [ 55.433900][ T742] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/12/file1 supports timestamps until 2038 (0x7fffffff) [ 55.434084][ T740] EXT4-fs (loop2): 1 orphan inode deleted [ 55.453625][ T740] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/10/file1 supports timestamps until 2038 (0x7fffffff) [ 55.460425][ T754] loop3: detected capacity change from 0 to 512 [ 55.471057][ T755] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.483125][ T755] EXT4-fs (loop2): Remounting filesystem read-only [ 55.483268][ T364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.489541][ T755] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.499278][ T747] EXT4-fs (loop1): 1 orphan inode deleted [ 55.515862][ T364] EXT4-fs (loop0): Remounting filesystem read-only [ 55.515865][ T747] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/10/file1 supports timestamps until 2038 (0x7fffffff) [ 55.522569][ T754] EXT4-fs (loop3): 1 orphan inode deleted [ 55.536599][ T755] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.543409][ T762] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.560481][ T746] EXT4-fs (loop4): 1 orphan inode deleted [ 55.562715][ T764] loop5: detected capacity change from 0 to 512 [ 55.567334][ T746] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/11/file1 supports timestamps until 2038 (0x7fffffff) [ 55.572365][ T364] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor.0: mark_inode_dirty error [ 55.587447][ T755] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.597137][ T754] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/11/file1 supports timestamps until 2038 (0x7fffffff) [ 55.609793][ T762] EXT4-fs (loop1): Remounting filesystem read-only [ 55.627254][ T766] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.629912][ T762] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.649604][ T766] EXT4-fs (loop4): Remounting filesystem read-only [ 55.658381][ T762] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.667725][ T764] EXT4-fs (loop5): 1 orphan inode deleted [ 55.670168][ T770] loop0: detected capacity change from 0 to 512 [ 55.673811][ T762] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.681595][ T772] loop2: detected capacity change from 0 to 512 [ 55.697285][ T766] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.698718][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.708781][ T764] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/13/file1 supports timestamps until 2038 (0x7fffffff) [ 55.731863][ T766] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.732348][ T772] EXT4-fs (loop2): 1 orphan inode deleted [ 55.746950][ T766] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.748295][ T770] EXT4-fs (loop0): 1 orphan inode deleted [ 55.758419][ T772] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/11/file1 supports timestamps until 2038 (0x7fffffff) [ 55.764208][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 55.778711][ T770] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/13/file1 supports timestamps until 2038 (0x7fffffff) [ 55.784239][ T777] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.798999][ T778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.812282][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 55.817609][ T779] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.828042][ T777] EXT4-fs (loop5): Remounting filesystem read-only [ 55.839148][ T778] EXT4-fs (loop0): Remounting filesystem read-only [ 55.843520][ T777] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.861198][ T779] EXT4-fs (loop2): Remounting filesystem read-only [ 55.861811][ T778] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.867527][ T779] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.881817][ T781] loop3: detected capacity change from 0 to 512 [ 55.896883][ T777] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.910967][ T778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.920255][ T779] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 55.922340][ T783] loop4: detected capacity change from 0 to 512 [ 55.931752][ T785] loop1: detected capacity change from 0 to 512 [ 55.935611][ T778] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.942758][ T779] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.953867][ T777] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.978861][ T783] EXT4-fs (loop4): 1 orphan inode deleted [ 55.981809][ T793] loop2: detected capacity change from 0 to 512 [ 55.985523][ T783] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/12/file1 supports timestamps until 2038 (0x7fffffff) [ 55.991913][ T781] EXT4-fs (loop3): 1 orphan inode deleted [ 56.009978][ T785] EXT4-fs (loop1): 1 orphan inode deleted [ 56.011806][ T794] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.016141][ T785] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/11/file1 supports timestamps until 2038 (0x7fffffff) [ 56.038960][ T781] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.040866][ T794] EXT4-fs (loop4): Remounting filesystem read-only [ 56.058358][ T795] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.068689][ T795] EXT4-fs (loop1): Remounting filesystem read-only [ 56.073557][ T801] loop5: detected capacity change from 0 to 512 [ 56.076460][ T798] loop0: detected capacity change from 0 to 512 [ 56.081386][ T795] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.087480][ T794] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.110301][ T794] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.111173][ T795] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.120135][ T793] EXT4-fs (loop2): 1 orphan inode deleted [ 56.130741][ T794] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.134343][ T793] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.145785][ T795] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.170227][ T805] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.172145][ T798] EXT4-fs (loop0): 1 orphan inode deleted [ 56.180392][ T805] EXT4-fs (loop2): Remounting filesystem read-only [ 56.186027][ T798] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/14/file1 supports timestamps until 2038 (0x7fffffff) [ 56.193915][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.206172][ T805] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.216168][ T807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.228163][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 56.242153][ T805] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.243334][ T807] EXT4-fs (loop0): Remounting filesystem read-only [ 56.251528][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 56.268972][ T807] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.269125][ T805] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.292113][ T801] EXT4-fs (loop5): 1 orphan inode deleted [ 56.299234][ T811] loop4: detected capacity change from 0 to 512 [ 56.303265][ T801] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/14/file1 supports timestamps until 2038 (0x7fffffff) [ 56.307049][ T812] loop1: detected capacity change from 0 to 512 [ 56.325859][ T807] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.327426][ T814] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.350992][ T814] EXT4-fs (loop5): Remounting filesystem read-only [ 56.353954][ T818] loop3: detected capacity change from 0 to 512 [ 56.357510][ T814] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.363644][ T807] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.374859][ T814] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.395810][ T814] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.396078][ T811] EXT4-fs (loop4): 1 orphan inode deleted [ 56.412942][ T812] EXT4-fs (loop1): 1 orphan inode deleted [ 56.415885][ T822] loop2: detected capacity change from 0 to 512 [ 56.419374][ T812] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/12/file1 supports timestamps until 2038 (0x7fffffff) [ 56.439320][ T811] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/13/file1 supports timestamps until 2038 (0x7fffffff) [ 56.444234][ T823] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.455768][ T826] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.464460][ T823] EXT4-fs (loop1): Remounting filesystem read-only [ 56.472748][ T818] EXT4-fs (loop3): 1 orphan inode deleted [ 56.477786][ T823] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.495223][ T822] EXT4-fs (loop2): 1 orphan inode deleted [ 56.499073][ T830] loop5: detected capacity change from 0 to 512 [ 56.500824][ T822] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/13/file1 supports timestamps until 2038 (0x7fffffff) [ 56.521024][ T818] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/13/file1 supports timestamps until 2038 (0x7fffffff) [ 56.521159][ T823] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.535045][ T826] EXT4-fs (loop4): Remounting filesystem read-only [ 56.544958][ T823] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.550681][ T826] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.567387][ T832] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.575938][ T826] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.593567][ T832] EXT4-fs (loop3): Remounting filesystem read-only [ 56.600060][ T354] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.600266][ T832] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.614036][ T354] EXT4-fs (loop2): Remounting filesystem read-only [ 56.623306][ T835] loop0: detected capacity change from 0 to 512 [ 56.628532][ T826] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.634664][ T354] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor.2: mark_inode_dirty error [ 56.657245][ T832] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.657770][ T830] EXT4-fs (loop5): 1 orphan inode deleted [ 56.672332][ T832] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.674766][ T830] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/15/file1 supports timestamps until 2038 (0x7fffffff) [ 56.686073][ T838] loop1: detected capacity change from 0 to 512 [ 56.706483][ T841] loop2: detected capacity change from 0 to 512 [ 56.706492][ T835] EXT4-fs (loop0): 1 orphan inode deleted [ 56.718749][ T835] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/15/file1 supports timestamps until 2038 (0x7fffffff) [ 56.730601][ T843] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.734650][ T846] loop4: detected capacity change from 0 to 512 [ 56.743220][ T848] loop3: detected capacity change from 0 to 512 [ 56.754524][ T843] EXT4-fs (loop5): Remounting filesystem read-only [ 56.754669][ T850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.760927][ T843] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.770416][ T838] EXT4-fs (loop1): 1 orphan inode deleted [ 56.786993][ T850] EXT4-fs (loop0): Remounting filesystem read-only [ 56.793351][ T850] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.793697][ T838] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/13/file1 supports timestamps until 2038 (0x7fffffff) [ 56.805173][ T843] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.828140][ T850] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.838055][ T850] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.838461][ T843] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.856161][ T848] EXT4-fs (loop3): 1 orphan inode deleted [ 56.861714][ T854] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.868869][ T846] EXT4-fs (loop4): 1 orphan inode deleted [ 56.875848][ T854] EXT4-fs (loop1): Remounting filesystem read-only [ 56.882205][ T848] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/14/file1 supports timestamps until 2038 (0x7fffffff) [ 56.887670][ T854] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.903099][ T846] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/14/file1 supports timestamps until 2038 (0x7fffffff) [ 56.914378][ T858] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.927889][ T854] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.936471][ T859] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 56.945376][ T841] EXT4-fs (loop2): 1 orphan inode deleted [ 56.959983][ T858] EXT4-fs (loop3): Remounting filesystem read-only [ 56.960753][ T859] EXT4-fs (loop4): Remounting filesystem read-only [ 56.966206][ T858] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.971419][ T863] loop0: detected capacity change from 0 to 512 [ 56.973794][ T861] loop5: detected capacity change from 0 to 512 [ 56.985080][ T854] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.990313][ T859] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.996455][ T858] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.018939][ T841] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/14/file1 supports timestamps until 2038 (0x7fffffff) [ 57.029913][ T859] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.043341][ T864] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.053398][ T858] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.072097][ T859] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.072116][ T864] EXT4-fs (loop2): Remounting filesystem read-only [ 57.090114][ T864] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.098538][ T866] loop1: detected capacity change from 0 to 512 [ 57.102802][ T864] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.117193][ T864] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.117846][ T863] EXT4-fs (loop0): 1 orphan inode deleted [ 57.128759][ T861] EXT4-fs (loop5): 1 orphan inode deleted [ 57.134265][ T863] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/16/file1 supports timestamps until 2038 (0x7fffffff) [ 57.139974][ T861] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/16/file1 supports timestamps until 2038 (0x7fffffff) [ 57.168857][ T872] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.173077][ T875] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.179383][ T874] loop3: detected capacity change from 0 to 512 [ 57.189936][ T877] loop4: detected capacity change from 0 to 512 [ 57.195667][ T866] EXT4-fs (loop1): 1 orphan inode deleted [ 57.201492][ T875] EXT4-fs (loop0): Remounting filesystem read-only [ 57.207772][ T866] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/14/file1 supports timestamps until 2038 (0x7fffffff) [ 57.211523][ T872] EXT4-fs (loop5): Remounting filesystem read-only [ 57.225629][ T875] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.231867][ T872] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.255096][ T872] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.264727][ T875] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.264853][ T872] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.275343][ T877] EXT4-fs (loop4): 1 orphan inode deleted [ 57.285602][ T875] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.302878][ T877] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/15/file1 supports timestamps until 2038 (0x7fffffff) [ 57.307328][ T884] loop2: detected capacity change from 0 to 512 [ 57.321194][ T874] EXT4-fs (loop3): 1 orphan inode deleted [ 57.329138][ T367] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.335139][ T889] loop0: detected capacity change from 0 to 512 [ 57.344405][ T874] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/15/file1 supports timestamps until 2038 (0x7fffffff) [ 57.359658][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.360940][ T892] loop5: detected capacity change from 0 to 512 [ 57.374976][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 57.375121][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 57.381476][ T367] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor.1: mark_inode_dirty error [ 57.398786][ T357] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor.4: mark_inode_dirty error [ 57.414452][ T884] EXT4-fs (loop2): 1 orphan inode deleted [ 57.416302][ T899] loop1: detected capacity change from 0 to 512 [ 57.420592][ T884] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/15/file1 supports timestamps until 2038 (0x7fffffff) [ 57.426735][ T889] EXT4-fs (loop0): 1 orphan inode deleted [ 57.442867][ T901] loop4: detected capacity change from 0 to 512 [ 57.447075][ T902] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.454127][ T889] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/17/file1 supports timestamps until 2038 (0x7fffffff) [ 57.463153][ T902] EXT4-fs (loop2): Remounting filesystem read-only [ 57.476157][ T892] EXT4-fs (loop5): 1 orphan inode deleted [ 57.487467][ T892] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/17/file1 supports timestamps until 2038 (0x7fffffff) [ 57.488291][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.501557][ T902] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.515852][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 57.522842][ T905] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.528432][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 57.539410][ T899] EXT4-fs (loop1): 1 orphan inode deleted [ 57.550887][ T905] EXT4-fs (loop5): Remounting filesystem read-only [ 57.554364][ T899] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/15/file1 supports timestamps until 2038 (0x7fffffff) [ 57.560968][ T905] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.575360][ T901] EXT4-fs (loop4): 1 orphan inode deleted [ 57.586201][ T905] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.600858][ T902] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.601018][ T905] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.610177][ T901] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/16/file1 supports timestamps until 2038 (0x7fffffff) [ 57.621480][ T364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.635502][ T902] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.645200][ T910] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.667438][ T912] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.671641][ T913] loop3: detected capacity change from 0 to 512 [ 57.677070][ T912] EXT4-fs (loop4): Remounting filesystem read-only [ 57.682964][ T364] EXT4-fs (loop0): Remounting filesystem read-only [ 57.689382][ T912] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.697147][ T910] EXT4-fs (loop1): Remounting filesystem read-only [ 57.713172][ T910] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.713442][ T364] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor.0: mark_inode_dirty error [ 57.725153][ T912] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.735820][ T910] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.744986][ T912] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.756725][ T915] loop5: detected capacity change from 0 to 512 [ 57.773796][ T910] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.776005][ T917] loop2: detected capacity change from 0 to 512 [ 57.790430][ T921] loop0: detected capacity change from 0 to 512 [ 57.801229][ T913] EXT4-fs (loop3): 1 orphan inode deleted [ 57.802129][ T924] loop4: detected capacity change from 0 to 512 [ 57.813006][ T913] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/16/file1 supports timestamps until 2038 (0x7fffffff) [ 57.815254][ T926] loop1: detected capacity change from 0 to 512 [ 57.837621][ T915] EXT4-fs (loop5): 1 orphan inode deleted [ 57.843532][ T915] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/18/file1 supports timestamps until 2038 (0x7fffffff) [ 57.849589][ T917] EXT4-fs (loop2): 1 orphan inode deleted [ 57.859317][ T921] EXT4-fs (loop0): 1 orphan inode deleted [ 57.866286][ T917] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/16/file1 supports timestamps until 2038 (0x7fffffff) [ 57.868635][ T921] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/18/file1 supports timestamps until 2038 (0x7fffffff) [ 57.886922][ T924] EXT4-fs (loop4): 1 orphan inode deleted [ 57.898959][ T938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.905391][ T924] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/17/file1 supports timestamps until 2038 (0x7fffffff) [ 57.911385][ T938] EXT4-fs (loop0): Remounting filesystem read-only [ 57.931441][ T938] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.931934][ T926] EXT4-fs (loop1): 1 orphan inode deleted [ 57.943133][ T938] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.948749][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.957997][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 57.976364][ T938] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.977331][ T926] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/16/file1 supports timestamps until 2038 (0x7fffffff) [ 57.987815][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 58.002446][ T939] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.009813][ T940] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.017358][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 58.026561][ T361] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor.5: mark_inode_dirty error [ 58.033018][ T940] EXT4-fs (loop4): Remounting filesystem read-only [ 58.044112][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 58.050661][ T940] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.063389][ T941] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.075640][ T940] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.082296][ T939] EXT4-fs (loop2): Remounting filesystem read-only [ 58.097737][ T940] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.098031][ T939] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.110621][ T941] EXT4-fs (loop1): Remounting filesystem read-only [ 58.123192][ T943] loop0: detected capacity change from 0 to 512 [ 58.128343][ T941] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.146172][ T941] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.153730][ T947] loop5: detected capacity change from 0 to 512 [ 58.156629][ T945] loop3: detected capacity change from 0 to 512 [ 58.167969][ T939] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.167977][ T941] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.188762][ T939] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.206315][ T949] loop4: detected capacity change from 0 to 512 [ 58.214013][ T943] EXT4-fs (loop0): 1 orphan inode deleted [ 58.215179][ T956] loop1: detected capacity change from 0 to 512 [ 58.219768][ T947] EXT4-fs (loop5): 1 orphan inode deleted [ 58.225841][ T943] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/19/file1 supports timestamps until 2038 (0x7fffffff) [ 58.231532][ T945] EXT4-fs (loop3): 1 orphan inode deleted [ 58.246665][ T947] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/19/file1 supports timestamps until 2038 (0x7fffffff) [ 58.265042][ T945] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.265880][ T958] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.285851][ T949] EXT4-fs (loop4): 1 orphan inode deleted [ 58.290128][ T966] loop2: detected capacity change from 0 to 512 [ 58.293920][ T949] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/18/file1 supports timestamps until 2038 (0x7fffffff) [ 58.314055][ T965] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.314132][ T956] EXT4-fs (loop1): 1 orphan inode deleted [ 58.323316][ T958] EXT4-fs (loop0): Remounting filesystem read-only [ 58.334103][ T968] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.335134][ T965] EXT4-fs (loop5): Remounting filesystem read-only [ 58.344697][ T968] EXT4-fs (loop4): Remounting filesystem read-only [ 58.350805][ T956] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.357080][ T965] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 58.371224][ T968] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.382458][ T958] EXT4-fs error (device loop0): ext4_dirty_inode:6045: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.394406][ T968] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.407879][ T969] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.1: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.415092][ T965] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.428468][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.438151][ T968] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.447320][ T966] EXT4-fs (loop2): 1 orphan inode deleted [ 58.458846][ T969] EXT4-fs (loop1): Remounting filesystem read-only [ 58.465458][ T966] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/17/file1 supports timestamps until 2038 (0x7fffffff) [ 58.470560][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 58.484964][ T965] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 58.502354][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 58.512361][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.515085][ T974] loop0: detected capacity change from 0 to 512 [ 58.523172][ T973] EXT4-fs (loop2): Remounting filesystem read-only [ 58.537548][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.538394][ T976] loop4: detected capacity change from 0 to 512 [ 58.551641][ T979] loop1: detected capacity change from 0 to 512 [ 58.561963][ T973] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.565533][ T980] loop3: detected capacity change from 0 to 512 [ 58.572466][ T982] loop5: detected capacity change from 0 to 512 [ 58.584517][ T973] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.597824][ T974] EXT4-fs (loop0): 1 orphan inode deleted [ 58.598196][ T980] EXT4-fs (loop3): 1 orphan inode deleted [ 58.605137][ T974] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/20/file1 supports timestamps until 2038 (0x7fffffff) [ 58.609910][ T979] EXT4-fs (loop1): 1 orphan inode deleted [ 58.624365][ T980] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/18/file1 supports timestamps until 2038 (0x7fffffff) [ 58.629807][ T976] EXT4-fs (loop4): 1 orphan inode deleted [ 58.643057][ T979] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/18/file1 supports timestamps until 2038 (0x7fffffff) [ 58.662365][ T976] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/19/file1 supports timestamps until 2038 (0x7fffffff) [ 58.667721][ T994] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.676787][ T982] EXT4-fs (loop5): 1 orphan inode deleted [ 58.690876][ T982] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/20/file1 supports timestamps until 2038 (0x7fffffff) 2023/07/12 05:35:35 executed programs: 120 [ 58.691031][ T364] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.705440][ T995] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.724711][ T364] EXT4-fs (loop0): Remounting filesystem read-only [ 58.728533][ T999] loop2: detected capacity change from 0 to 512 [ 58.731082][ T994] EXT4-fs (loop3): Remounting filesystem read-only [ 58.743533][ T995] EXT4-fs (loop1): Remounting filesystem read-only [ 58.747960][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.749836][ T364] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor.0: mark_inode_dirty error [ 58.759519][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 58.770602][ T995] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.776968][ T994] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.799885][ T361] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor.5: mark_inode_dirty error [ 58.800097][ T995] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.811183][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.820267][ T995] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.829381][ T994] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.841012][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 58.851609][ T994] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.858784][ T1003] loop0: detected capacity change from 0 to 512 [ 58.874029][ T357] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor.4: mark_inode_dirty error [ 58.878598][ T999] EXT4-fs (loop2): 1 orphan inode deleted [ 58.886919][ T1005] loop5: detected capacity change from 0 to 512 [ 58.890940][ T999] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/18/file1 supports timestamps until 2038 (0x7fffffff) [ 58.912143][ T1006] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.922202][ T1006] EXT4-fs (loop2): Remounting filesystem read-only [ 58.924168][ T1010] loop1: detected capacity change from 0 to 512 [ 58.929757][ T1009] loop3: detected capacity change from 0 to 512 [ 58.940599][ T1012] loop4: detected capacity change from 0 to 512 [ 58.940744][ T1006] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.958703][ T1006] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 58.960136][ T1005] EXT4-fs (loop5): 1 orphan inode deleted [ 58.968159][ T1006] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.973693][ T1005] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/21/file1 supports timestamps until 2038 (0x7fffffff) [ 58.985598][ T1012] EXT4-fs (loop4): 1 orphan inode deleted [ 59.001829][ T1009] EXT4-fs (loop3): 1 orphan inode deleted [ 59.004525][ T1012] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/20/file1 supports timestamps until 2038 (0x7fffffff) [ 59.010608][ T1003] EXT4-fs (loop0): 1 orphan inode deleted [ 59.029371][ T1003] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/21/file1 supports timestamps until 2038 (0x7fffffff) [ 59.029821][ T1009] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.058547][ T1023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.068036][ T1023] EXT4-fs (loop0): Remounting filesystem read-only [ 59.070905][ T1024] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.076094][ T1028] loop2: detected capacity change from 0 to 512 [ 59.084238][ T1025] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.090583][ T1010] EXT4-fs (loop1): 1 orphan inode deleted [ 59.099024][ T1023] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.105533][ T1010] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.116894][ T1025] EXT4-fs (loop3): Remounting filesystem read-only [ 59.130738][ T1023] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.136381][ T1025] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.157150][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.158194][ T1023] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.166822][ T1024] EXT4-fs (loop4): Remounting filesystem read-only [ 59.177874][ T1025] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.190152][ T1024] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.193468][ T1025] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.204612][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 59.216482][ T1024] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.223234][ T1031] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.234979][ T361] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor.5: mark_inode_dirty error [ 59.241494][ T1031] EXT4-fs (loop1): Remounting filesystem read-only [ 59.252572][ T1028] EXT4-fs (loop2): 1 orphan inode deleted [ 59.258355][ T1031] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.275339][ T1024] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.275474][ T1031] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.287156][ T1028] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/19/file1 supports timestamps until 2038 (0x7fffffff) [ 59.295914][ T1031] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.313154][ T1034] loop3: detected capacity change from 0 to 512 [ 59.322803][ T1035] loop0: detected capacity change from 0 to 512 [ 59.339614][ T1039] loop5: detected capacity change from 0 to 512 [ 59.339824][ T1035] EXT4-fs (loop0): 1 orphan inode deleted [ 59.347723][ T1037] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.351952][ T1035] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/22/file1 supports timestamps until 2038 (0x7fffffff) [ 59.375237][ T1044] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.380465][ T1034] EXT4-fs (loop3): 1 orphan inode deleted [ 59.392007][ T1034] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/20/file1 supports timestamps until 2038 (0x7fffffff) [ 59.395416][ T1046] loop1: detected capacity change from 0 to 512 [ 59.409242][ T1037] EXT4-fs (loop2): Remounting filesystem read-only [ 59.420203][ T1044] EXT4-fs (loop0): Remounting filesystem read-only [ 59.421884][ T1037] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 59.439646][ T1044] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.451137][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.451191][ T1044] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.462931][ T1050] loop4: detected capacity change from 0 to 512 [ 59.470698][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 59.476011][ T1044] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.482017][ T1037] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.493667][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 59.504416][ T1037] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 59.514658][ T1039] EXT4-fs (loop5): 1 orphan inode deleted [ 59.526521][ T1046] EXT4-fs (loop1): 1 orphan inode deleted [ 59.530804][ T1039] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/22/file1 supports timestamps until 2038 (0x7fffffff) [ 59.550651][ T1046] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/20/file1 supports timestamps until 2038 (0x7fffffff) [ 59.553061][ T1050] EXT4-fs (loop4): 1 orphan inode deleted [ 59.571113][ T1050] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/21/file1 supports timestamps until 2038 (0x7fffffff) [ 59.587760][ T1059] loop3: detected capacity change from 0 to 512 [ 59.590142][ T1060] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.603978][ T1060] EXT4-fs (loop4): Remounting filesystem read-only [ 59.610319][ T1060] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.613512][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.624313][ T1062] loop0: detected capacity change from 0 to 512 [ 59.631801][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 59.638494][ T1060] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.647119][ T361] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor.5: mark_inode_dirty error [ 59.653786][ T1065] loop2: detected capacity change from 0 to 512 [ 59.664104][ T1059] EXT4-fs (loop3): 1 orphan inode deleted [ 59.669759][ T367] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.675404][ T1059] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/21/file1 supports timestamps until 2038 (0x7fffffff) [ 59.685063][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 59.706233][ T1060] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.707873][ T1070] loop5: detected capacity change from 0 to 512 [ 59.718022][ T367] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor.1: mark_inode_dirty error [ 59.735239][ T1073] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.738380][ T1062] EXT4-fs (loop0): 1 orphan inode deleted [ 59.744829][ T1065] EXT4-fs (loop2): 1 orphan inode deleted [ 59.755583][ T1065] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/20/file1 supports timestamps until 2038 (0x7fffffff) [ 59.758633][ T1062] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/23/file1 supports timestamps until 2038 (0x7fffffff) [ 59.771469][ T1076] loop4: detected capacity change from 0 to 512 [ 59.791018][ T1073] EXT4-fs (loop3): Remounting filesystem read-only [ 59.797383][ T1070] EXT4-fs (loop5): 1 orphan inode deleted [ 59.798223][ T1080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.803081][ T1070] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/23/file1 supports timestamps until 2038 (0x7fffffff) [ 59.813126][ T1073] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.827503][ T1081] loop1: detected capacity change from 0 to 512 [ 59.837734][ T1080] EXT4-fs (loop0): Remounting filesystem read-only [ 59.844133][ T1079] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.850061][ T1080] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.859588][ T1079] EXT4-fs (loop2): Remounting filesystem read-only [ 59.870712][ T1073] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.878506][ T1079] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.886790][ T1080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.907964][ T1084] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.907990][ T1073] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.917853][ T1080] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.928734][ T1076] EXT4-fs (loop4): 1 orphan inode deleted [ 59.940521][ T1079] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.945656][ T1084] EXT4-fs (loop5): Remounting filesystem read-only [ 59.955189][ T1076] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/22/file1 supports timestamps until 2038 (0x7fffffff) [ 59.961404][ T1084] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.965656][ T1079] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.975377][ T1084] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 59.988811][ T1081] EXT4-fs (loop1): 1 orphan inode deleted [ 59.998871][ T1087] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.007540][ T1081] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/21/file1 supports timestamps until 2038 (0x7fffffff) [ 60.013269][ T1087] EXT4-fs (loop4): Remounting filesystem read-only [ 60.038875][ T1084] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.044051][ T1089] loop3: detected capacity change from 0 to 512 [ 60.055458][ T1087] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.071895][ T1087] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.082943][ T1092] loop0: detected capacity change from 0 to 512 [ 60.085247][ T1087] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.100743][ T367] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.110557][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 60.113712][ T1096] loop2: detected capacity change from 0 to 512 [ 60.117221][ T367] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor.1: mark_inode_dirty error [ 60.138999][ T1101] loop5: detected capacity change from 0 to 512 [ 60.146141][ T1100] loop4: detected capacity change from 0 to 512 [ 60.152790][ T1089] EXT4-fs (loop3): 1 orphan inode deleted [ 60.153840][ T1103] loop1: detected capacity change from 0 to 512 [ 60.158462][ T1089] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/22/file1 supports timestamps until 2038 (0x7fffffff) [ 60.179588][ T1100] EXT4-fs (loop4): 1 orphan inode deleted [ 60.179715][ T1110] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.185267][ T1100] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/23/file1 supports timestamps until 2038 (0x7fffffff) [ 60.195808][ T1096] EXT4-fs (loop2): 1 orphan inode deleted [ 60.209626][ T1092] EXT4-fs (loop0): 1 orphan inode deleted [ 60.214041][ T1110] EXT4-fs (loop3): Remounting filesystem read-only [ 60.219461][ T1096] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/21/file1 supports timestamps until 2038 (0x7fffffff) [ 60.225738][ T1110] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.240064][ T1101] EXT4-fs (loop5): 1 orphan inode deleted [ 60.251419][ T1092] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/24/file1 supports timestamps until 2038 (0x7fffffff) [ 60.256856][ T1110] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.271761][ T1101] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/24/file1 supports timestamps until 2038 (0x7fffffff) [ 60.283119][ T1110] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.298568][ T1103] EXT4-fs (loop1): 1 orphan inode deleted [ 60.308977][ T1117] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.310850][ T1103] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/22/file1 supports timestamps until 2038 (0x7fffffff) [ 60.329805][ T1117] EXT4-fs (loop0): Remounting filesystem read-only [ 60.338469][ T1118] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.341212][ T1117] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.350599][ T354] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.362261][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.371603][ T1118] EXT4-fs (loop1): Remounting filesystem read-only [ 60.380641][ T354] EXT4-fs (loop2): Remounting filesystem read-only [ 60.386831][ T1118] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.393264][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.404675][ T1118] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.414249][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 60.423388][ T354] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor.2: mark_inode_dirty error [ 60.423406][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 60.429798][ T1117] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.447589][ T357] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor.4: mark_inode_dirty error [ 60.456834][ T1118] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.470901][ T361] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor.5: mark_inode_dirty error [ 60.480128][ T1117] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.491746][ T1121] loop3: detected capacity change from 0 to 512 [ 60.513453][ T1125] loop4: detected capacity change from 0 to 512 [ 60.514029][ T1127] loop5: detected capacity change from 0 to 512 [ 60.519776][ T1124] loop2: detected capacity change from 0 to 512 [ 60.537680][ T1130] loop1: detected capacity change from 0 to 512 [ 60.537957][ T1131] loop0: detected capacity change from 0 to 512 [ 60.550547][ T1121] EXT4-fs (loop3): 1 orphan inode deleted [ 60.550580][ T1127] EXT4-fs (loop5): 1 orphan inode deleted [ 60.556086][ T1121] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/23/file1 supports timestamps until 2038 (0x7fffffff) [ 60.557856][ T1124] EXT4-fs (loop2): 1 orphan inode deleted [ 60.562548][ T1140] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.575824][ T1124] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/22/file1 supports timestamps until 2038 (0x7fffffff) [ 60.582080][ T1125] EXT4-fs (loop4): 1 orphan inode deleted [ 60.590586][ T1127] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/25/file1 supports timestamps until 2038 (0x7fffffff) [ 60.610358][ T1130] EXT4-fs (loop1): 1 orphan inode deleted [ 60.624006][ T1125] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/24/file1 supports timestamps until 2038 (0x7fffffff) [ 60.630209][ T1143] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.643340][ T1130] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/23/file1 supports timestamps until 2038 (0x7fffffff) [ 60.669099][ T1144] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.673213][ T1140] EXT4-fs (loop3): Remounting filesystem read-only [ 60.679856][ T1147] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.684722][ T1143] EXT4-fs (loop2): Remounting filesystem read-only [ 60.694486][ T1140] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.700168][ T1143] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.700755][ T1145] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.712828][ T1140] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.723677][ T1144] EXT4-fs (loop4): Remounting filesystem read-only [ 60.732119][ T1143] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.732632][ T1143] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.741476][ T1147] EXT4-fs (loop5): Remounting filesystem read-only [ 60.747882][ T1144] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.756963][ T1147] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.768672][ T1131] EXT4-fs (loop0): 1 orphan inode deleted [ 60.775186][ T1140] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.786334][ T1147] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.797615][ T1131] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/25/file1 supports timestamps until 2038 (0x7fffffff) [ 60.803225][ T1145] EXT4-fs (loop1): Remounting filesystem read-only [ 60.816192][ T1144] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.833690][ T1149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.837896][ T1145] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.853342][ T1149] EXT4-fs (loop0): Remounting filesystem read-only [ 60.862388][ T1144] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.874050][ T1149] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.880183][ T1147] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.892069][ T1149] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.904242][ T1145] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 60.914956][ T1149] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.925391][ T1145] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.935935][ T1151] loop2: detected capacity change from 0 to 512 [ 60.963815][ T1153] loop3: detected capacity change from 0 to 512 [ 60.974120][ T1155] loop5: detected capacity change from 0 to 512 [ 60.982616][ T1158] loop4: detected capacity change from 0 to 512 [ 60.984081][ T1153] EXT4-fs (loop3): 1 orphan inode deleted [ 60.994414][ T1153] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/24/file1 supports timestamps until 2038 (0x7fffffff) [ 60.999785][ T1165] loop0: detected capacity change from 0 to 512 [ 61.009536][ T1164] loop1: detected capacity change from 0 to 512 [ 61.016581][ T1155] EXT4-fs (loop5): 1 orphan inode deleted [ 61.026274][ T1155] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/26/file1 supports timestamps until 2038 (0x7fffffff) [ 61.026758][ T1151] EXT4-fs (loop2): 1 orphan inode deleted [ 61.042639][ T1158] EXT4-fs (loop4): 1 orphan inode deleted [ 61.048088][ T1172] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.052521][ T1158] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/25/file1 supports timestamps until 2038 (0x7fffffff) [ 61.062583][ T1165] EXT4-fs (loop0): 1 orphan inode deleted [ 61.074606][ T1151] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/23/file1 supports timestamps until 2038 (0x7fffffff) [ 61.081548][ T356] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.094355][ T1165] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/26/file1 supports timestamps until 2038 (0x7fffffff) [ 61.105008][ T1175] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.118376][ T1172] EXT4-fs (loop5): Remounting filesystem read-only [ 61.131355][ T1164] EXT4-fs (loop1): 1 orphan inode deleted [ 61.134009][ T1172] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.139656][ T1164] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/24/file1 supports timestamps until 2038 (0x7fffffff) [ 61.152893][ T356] EXT4-fs (loop3): Remounting filesystem read-only [ 61.171328][ T356] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor.3: mark_inode_dirty error [ 61.174148][ T1175] EXT4-fs (loop4): Remounting filesystem read-only [ 61.189488][ T354] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.189747][ T1178] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.198701][ T1172] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.209288][ T1178] EXT4-fs (loop0): Remounting filesystem read-only [ 61.220670][ T1180] loop3: detected capacity change from 0 to 512 [ 61.223622][ T1178] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.229589][ T354] EXT4-fs (loop2): Remounting filesystem read-only [ 61.241066][ T1178] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.247333][ T1175] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.256924][ T354] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor.2: mark_inode_dirty error [ 61.269356][ T1178] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.279583][ T1172] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.301883][ T1175] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.311294][ T1175] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.314413][ T367] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.335303][ T1180] EXT4-fs (loop3): 1 orphan inode deleted [ 61.335763][ T367] EXT4-fs (loop1): Remounting filesystem read-only [ 61.344254][ T1187] loop5: detected capacity change from 0 to 512 [ 61.348130][ T1185] loop2: detected capacity change from 0 to 512 [ 61.354924][ T1189] loop0: detected capacity change from 0 to 512 [ 61.359374][ T367] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor.1: mark_inode_dirty error [ 61.377260][ T1180] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/25/file1 supports timestamps until 2038 (0x7fffffff) [ 61.392557][ T1191] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.403519][ T1193] loop4: detected capacity change from 0 to 512 [ 61.406014][ T1195] loop1: detected capacity change from 0 to 512 [ 61.411175][ T1191] EXT4-fs (loop3): Remounting filesystem read-only [ 61.422359][ T1191] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.423941][ T1189] EXT4-fs (loop0): 1 orphan inode deleted [ 61.439697][ T1191] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.440626][ T1195] EXT4-fs (loop1): 1 orphan inode deleted [ 61.449136][ T1189] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/27/file1 supports timestamps until 2038 (0x7fffffff) [ 61.454576][ T1195] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/25/file1 supports timestamps until 2038 (0x7fffffff) [ 61.468755][ T1185] EXT4-fs (loop2): 1 orphan inode deleted [ 61.488175][ T1187] EXT4-fs (loop5): 1 orphan inode deleted [ 61.489649][ T1191] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.494502][ T1205] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.505222][ T1185] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/24/file1 supports timestamps until 2038 (0x7fffffff) [ 61.515041][ T1187] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/27/file1 supports timestamps until 2038 (0x7fffffff) [ 61.529023][ T1205] EXT4-fs (loop1): Remounting filesystem read-only [ 61.548829][ T1205] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.552008][ T1207] EXT4-fs error (device loop0): ext4_xattr_block_get:562: inode #16: comm syz-executor.0: corrupted xattr block 37 [ 61.562292][ T1193] EXT4-fs (loop4): 1 orphan inode deleted [ 61.572405][ T1209] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.577722][ T1205] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.588010][ T1193] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/26/file1 supports timestamps until 2038 (0x7fffffff) [ 61.596389][ T1208] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.612042][ T1207] EXT4-fs (loop0): Remounting filesystem read-only [ 61.620794][ T1210] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.626504][ T1205] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.636460][ T1208] EXT4-fs (loop5): Remounting filesystem read-only [ 61.653409][ T1208] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.653653][ T1209] EXT4-fs (loop2): Remounting filesystem read-only [ 61.668126][ T1212] loop3: detected capacity change from 0 to 512 [ 61.671385][ T1209] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.677331][ T1210] EXT4-fs (loop4): Remounting filesystem read-only [ 61.688767][ T1209] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.697398][ T1208] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.713578][ T1209] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.714886][ T1210] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.726399][ T1208] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.748064][ T1210] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.757468][ T1210] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.760355][ T1216] loop0: detected capacity change from 0 to 512 [ 61.774385][ T1218] loop2: detected capacity change from 0 to 512 [ 61.780220][ T1215] loop1: detected capacity change from 0 to 512 [ 61.788957][ T1221] loop5: detected capacity change from 0 to 512 [ 61.798620][ T1212] EXT4-fs (loop3): 1 orphan inode deleted [ 61.800132][ T1228] loop4: detected capacity change from 0 to 512 [ 61.805631][ T1218] EXT4-fs (loop2): 1 orphan inode deleted [ 61.815810][ T1212] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/26/file1 supports timestamps until 2038 (0x7fffffff) [ 61.816708][ T1218] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/25/file1 supports timestamps until 2038 (0x7fffffff) [ 61.830970][ T1216] EXT4-fs (loop0): 1 orphan inode deleted [ 61.845953][ T1232] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.851144][ T1216] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/28/file1 supports timestamps until 2038 (0x7fffffff) [ 61.858836][ T1232] EXT4-fs (loop3): Remounting filesystem read-only [ 61.873243][ T1233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.881029][ T1215] EXT4-fs (loop1): 1 orphan inode deleted [ 61.888876][ T1232] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.893793][ T1215] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/26/file1 supports timestamps until 2038 (0x7fffffff) [ 61.904975][ T1233] EXT4-fs (loop0): Remounting filesystem read-only [ 61.919541][ T1237] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.925235][ T1233] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.934777][ T1228] EXT4-fs (loop4): 1 orphan inode deleted [ 61.946097][ T1232] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.954010][ T1238] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.960480][ T1228] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/27/file1 supports timestamps until 2038 (0x7fffffff) [ 61.969677][ T1233] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 61.983875][ T1237] EXT4-fs (loop2): Remounting filesystem read-only [ 61.992552][ T1221] EXT4-fs (loop5): 1 orphan inode deleted [ 61.998953][ T1232] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.006412][ T1237] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.015827][ T1238] EXT4-fs (loop1): Remounting filesystem read-only [ 62.028526][ T1221] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/28/file1 supports timestamps until 2038 (0x7fffffff) [ 62.033500][ T1238] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.050044][ T1233] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.059592][ T1237] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.074273][ T1238] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.079970][ T1237] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.088777][ T357] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.100588][ T1238] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.114385][ T357] EXT4-fs (loop4): Remounting filesystem read-only [ 62.127094][ T357] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor.4: mark_inode_dirty error [ 62.130875][ T1242] loop3: detected capacity change from 0 to 512 [ 62.145214][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.150897][ T1246] loop1: detected capacity change from 0 to 512 [ 62.157123][ T1247] loop0: detected capacity change from 0 to 512 [ 62.168444][ T1248] loop2: detected capacity change from 0 to 512 [ 62.171354][ T1250] loop4: detected capacity change from 0 to 512 [ 62.182799][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 62.189377][ T361] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor.5: mark_inode_dirty error [ 62.190544][ T1250] EXT4-fs (loop4): 1 orphan inode deleted [ 62.206176][ T1250] ext4 filesystem being mounted at /root/syzkaller-testdir4759117/syzkaller.8S7Sow/28/file1 supports timestamps until 2038 (0x7fffffff) [ 62.206571][ T1246] EXT4-fs (loop1): 1 orphan inode deleted [ 62.227466][ T1242] EXT4-fs (loop3): 1 orphan inode deleted [ 62.228322][ T1262] loop5: detected capacity change from 0 to 512 [ 62.233465][ T1242] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/27/file1 supports timestamps until 2038 (0x7fffffff) [ 62.239099][ T1246] ext4 filesystem being mounted at /root/syzkaller-testdir4287028340/syzkaller.6msPLC/27/file1 supports timestamps until 2038 (0x7fffffff) [ 62.253365][ T1247] EXT4-fs (loop0): 1 orphan inode deleted [ 62.268348][ T1248] EXT4-fs (loop2): 1 orphan inode deleted [ 62.273449][ T1263] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.278449][ T1247] ext4 filesystem being mounted at /root/syzkaller-testdir467871560/syzkaller.ScRnQV/29/file1 supports timestamps until 2038 (0x7fffffff) [ 62.301892][ T1248] ext4 filesystem being mounted at /root/syzkaller-testdir3178483702/syzkaller.qFgAKf/26/file1 supports timestamps until 2038 (0x7fffffff) [ 62.302338][ T1265] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.325056][ T1263] EXT4-fs (loop4): Remounting filesystem read-only [ 62.330481][ T1264] ------------[ cut here ]------------ [ 62.332549][ T1263] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 62.336656][ T1264] kernel BUG at fs/ext4/ext4_extents.h:200! [ 62.336686][ T1265] EXT4-fs (loop3): Remounting filesystem read-only [ 62.348082][ T1264] invalid opcode: 0000 [#1] PREEMPT SMP [ 62.354720][ T1266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.360272][ T1264] CPU: 0 PID: 1264 Comm: syz-executor.1 Not tainted 6.1.25-syzkaller #0 [ 62.360277][ T1264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/03/2023 [ 62.360279][ T1264] RIP: 0010:ext4_split_extent_at+0x657/0x660 [ 62.360287][ T1264] Code: ff b3 01 e9 83 fa ff ff 0f 0b e9 ad fb ff ff 0f 0b e9 5d fc ff ff 0f 0b e9 d9 fe ff ff 0f 0b 0f 0b 0f 0b e8 1b 6d ac 00 0f 0b <0f> 0b 0f 0b 0f 1f 44 00 00 55 48 89 e5 0f b7 46 04 8d 88 00 80 ff [ 62.360290][ T1264] RSP: 0018:ffffc90002023860 EFLAGS: 00010246 [ 62.360293][ T1264] RAX: 0000000000000000 RBX: ffff888109dde0e8 RCX: 0000000000000000 [ 62.360295][ T1264] RDX: ffff8881165f9298 RSI: 0000000000000000 RDI: ffff888116fb400c [ 62.366788][ T1265] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 62.374842][ T1264] RBP: ffffc90002023920 R08: ffff88810c3d8f08 R09: 000000000000003b [ 62.374845][ T1264] R10: 0000000000000010 R11: ffff8881165f9240 R12: 0000000000000001 [ 62.374847][ T1264] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888109dde0e8 [ 62.374849][ T1264] FS: 00007fdc1e08f6c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 62.374852][ T1264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.374854][ T1264] CR2: 00007fdc1e08fd58 CR3: 00000001170a4000 CR4: 00000000003506b0 [ 62.374859][ T1264] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 62.374861][ T1264] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 62.374863][ T1264] Call Trace: [ 62.374864][ T1264] [ 62.385019][ T1268] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.393026][ T1264] ? ext4_find_extent+0x30b/0x480 [ 62.393037][ T1264] ext4_split_extent+0x136/0x180 [ 62.393040][ T1264] ext4_ext_map_blocks+0x9c8/0x1d30 [ 62.393044][ T1264] ? __es_insert_extent+0x42b/0x690 [ 62.393048][ T1264] ? preempt_count_add+0x54/0xc0 [ 62.393054][ T1264] ? rwsem_write_trylock+0x47/0xb0 [ 62.399311][ T1263] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.418293][ T1264] ext4_map_blocks+0x301/0x670 [ 62.418304][ T1264] ext4_iomap_begin+0x22d/0x2f0 [ 62.418310][ T1264] iomap_iter+0x1e5/0x350 [ 62.418316][ T1264] __iomap_dio_rw+0x40a/0x7e0 [ 62.418321][ T1264] iomap_dio_rw+0xc/0x40 [ 62.418323][ T1264] ext4_file_write_iter+0x4b6/0x7e0 [ 62.424221][ T1265] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.432090][ T1264] vfs_write+0x2f5/0x3c0 [ 62.432096][ T1264] ksys_write+0x6c/0xd0 [ 62.432099][ T1264] __x64_sys_write+0x16/0x20 [ 62.440324][ T1266] EXT4-fs (loop0): Remounting filesystem read-only [ 62.451762][ T1264] do_syscall_64+0x3d/0xb0 [ 62.451769][ T1264] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.451774][ T1264] RIP: 0033:0x7fdc1d27c959 [ 62.460441][ T1268] EXT4-fs (loop2): Remounting filesystem read-only [ 62.467345][ T1264] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 62.467349][ T1264] RSP: 002b:00007fdc1e08f0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 62.467354][ T1264] RAX: ffffffffffffffda RBX: 00007fdc1d39c050 RCX: 00007fdc1d27c959 [ 62.467355][ T1264] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 62.467357][ T1264] RBP: 00007fdc1d2d8c88 R08: 0000000000000000 R09: 0000000000000000 [ 62.467359][ T1264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 62.467361][ T1264] R13: 000000000000000b R14: 00007fdc1d39c050 R15: 00007fff66413d28 [ 62.475307][ T1265] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 62.483919][ T1264] [ 62.483920][ T1264] Modules linked in: [ 62.484018][ T1268] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.490597][ T1264] ---[ end trace 0000000000000000 ]--- [ 62.498639][ T1266] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.507030][ T1264] RIP: 0010:ext4_split_extent_at+0x657/0x660 [ 62.514237][ T1263] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 62.517228][ T1264] Code: ff b3 01 e9 83 fa ff ff 0f 0b e9 ad fb ff ff 0f 0b e9 5d fc ff ff 0f 0b e9 d9 fe ff ff 0f 0b 0f 0b 0f 0b e8 1b 6d ac 00 0f 0b <0f> 0b 0f 0b 0f 1f 44 00 00 55 48 89 e5 0f b7 46 04 8d 88 00 80 ff [ 62.520291][ T1266] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.528978][ T1264] RSP: 0018:ffffc90002023860 EFLAGS: 00010246 [ 62.533777][ T1268] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.538529][ T1264] [ 62.538531][ T1264] RAX: 0000000000000000 RBX: ffff888109dde0e8 RCX: 0000000000000000 [ 62.545966][ T1268] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.548743][ T1264] RDX: ffff8881165f9298 RSI: 0000000000000000 RDI: ffff888116fb400c [ 62.558728][ T1266] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 62.567628][ T1264] RBP: ffffc90002023920 R08: ffff88810c3d8f08 R09: 000000000000003b [ 62.576835][ T1272] loop3: detected capacity change from 0 to 512 [ 62.576999][ T1264] R10: 0000000000000010 R11: ffff8881165f9240 R12: 0000000000000001 [ 62.588822][ T1274] loop4: detected capacity change from 0 to 512 [ 62.589914][ T1264] R13: 0000000000000000 R14: 0000000000000000 R15: ffff888109dde0e8 [ 62.596131][ T1262] EXT4-fs (loop5): 1 orphan inode deleted [ 62.604153][ T1264] FS: 00007fdc1e08f6c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 62.604158][ T1264] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.617465][ T1272] EXT4-fs (loop3): 1 orphan inode deleted [ 62.623125][ T1262] ext4 filesystem being mounted at /root/syzkaller-testdir2179730321/syzkaller.IvRG3i/29/file1 supports timestamps until 2038 (0x7fffffff) [ 62.627378][ T1264] CR2: 000000c001309000 CR3: 00000001170a4000 CR4: 00000000003506a0 [ 62.633424][ T1272] ext4 filesystem being mounted at /root/syzkaller-testdir572603320/syzkaller.qNg6H8/28/file1 supports timestamps until 2038 (0x7fffffff) [ 62.647276][ T1264] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 62.663885][ T1277] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.675046][ T1279] loop2: detected capacity change from 0 to 512 [ 62.679719][ T1277] EXT4-fs (loop5): Remounting filesystem read-only [ 62.695990][ T1264] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 62.703790][ T1282] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 62.711438][ T1264] Kernel panic - not syncing: Fatal exception [ 62.722307][ T1264] Kernel Offset: disabled [ 63.012913][ T1264] Rebooting in 86400 seconds..