Warning: Permanently added '10.128.10.17' (ED25519) to the list of known hosts. 2023/10/28 11:50:46 ignoring optional flag "sandboxArg"="0" 2023/10/28 11:50:46 parsed 1 programs 2023/10/28 11:50:46 executed programs: 0 [ 44.091047][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 44.091052][ T29] audit: type=1400 audit(1698493846.610:150): avc: denied { mounton } for pid=341 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 44.121995][ T29] audit: type=1400 audit(1698493846.610:151): avc: denied { mount } for pid=341 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 44.146657][ T29] audit: type=1400 audit(1698493846.610:152): avc: denied { setattr } for pid=341 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.170013][ T29] audit: type=1400 audit(1698493846.610:153): avc: denied { mounton } for pid=346 comm="syz-executor.2" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 44.211242][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.219169][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.226553][ T346] device bridge_slave_0 entered promiscuous mode [ 44.234331][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.241231][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.249111][ T352] device bridge_slave_0 entered promiscuous mode [ 44.259024][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.266145][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.273185][ T346] device bridge_slave_1 entered promiscuous mode [ 44.280527][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.287438][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.295182][ T352] device bridge_slave_1 entered promiscuous mode [ 44.302420][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.309281][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.317177][ T355] device bridge_slave_0 entered promiscuous mode [ 44.324118][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.331397][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.338697][ T361] device bridge_slave_0 entered promiscuous mode [ 44.347611][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.354682][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.362061][ T349] device bridge_slave_0 entered promiscuous mode [ 44.369629][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.376585][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.383889][ T355] device bridge_slave_1 entered promiscuous mode [ 44.390220][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.397099][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.404462][ T361] device bridge_slave_1 entered promiscuous mode [ 44.416482][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.423648][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.430666][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.437703][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.445029][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.451894][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.458825][ T349] device bridge_slave_1 entered promiscuous mode [ 44.465615][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.472520][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.479632][ T359] device bridge_slave_0 entered promiscuous mode [ 44.486072][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.493026][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.500407][ T359] device bridge_slave_1 entered promiscuous mode [ 44.520017][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.528182][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.536239][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.543990][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.551751][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.559712][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.567055][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.579633][ T352] device veth0_vlan entered promiscuous mode [ 44.588953][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.596447][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.604715][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.612677][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.619710][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.626940][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.634706][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.641704][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.648756][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.656626][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.663575][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.670861][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.678391][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.686252][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.695595][ T352] device veth1_macvtap entered promiscuous mode [ 44.705830][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.713576][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.721073][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.728465][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.736692][ T346] device veth0_vlan entered promiscuous mode [ 44.756047][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.763238][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.770376][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.777861][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.786560][ T346] device veth1_macvtap entered promiscuous mode [ 44.793299][ T299] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.800683][ T299] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.807893][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.816329][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.824764][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.839984][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.848070][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.856176][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.864077][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.871833][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.878899][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.886787][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.893638][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.900802][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.908607][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.915521][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.922600][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.930390][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.944454][ T382] loop4: detected capacity change from 0 to 512 [ 44.951325][ T29] audit: type=1400 audit(1698493847.470:154): avc: denied { mounton } for pid=381 comm="syz-executor.4" path="/root/syzkaller-testdir2389613257/syzkaller.NwWaqk/0/file1" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 44.955639][ T359] device veth0_vlan entered promiscuous mode [ 44.985602][ T349] device veth0_vlan entered promiscuous mode [ 44.990667][ T382] EXT4-fs (loop4): 1 orphan inode deleted [ 44.996835][ T361] device veth0_vlan entered promiscuous mode [ 44.997551][ T382] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.003719][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.025317][ T29] audit: type=1400 audit(1698493847.540:155): avc: denied { mount } for pid=381 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 45.032408][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.054489][ T382] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/0/file1 supports timestamps until 2038 (0x7fffffff) [ 45.061578][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.083049][ T29] audit: type=1400 audit(1698493847.600:156): avc: denied { write } for pid=381 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 45.084638][ T388] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.105592][ T29] audit: type=1400 audit(1698493847.600:157): avc: denied { add_name } for pid=381 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 45.114765][ T388] EXT4-fs (loop4): Remounting filesystem read-only [ 45.135141][ T29] audit: type=1400 audit(1698493847.600:158): avc: denied { create } for pid=381 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.141518][ T388] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.161921][ T29] audit: type=1400 audit(1698493847.600:159): avc: denied { read write open } for pid=381 comm="syz-executor.4" path="/root/syzkaller-testdir2389613257/syzkaller.NwWaqk/0/file1/bus" dev="loop4" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.173251][ T388] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.211220][ T388] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.223349][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.232709][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.240485][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.248117][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.255423][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.263540][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.271085][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.278123][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.285214][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.293176][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.300080][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.307303][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.315259][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.321994][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.329197][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.337000][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.344764][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.352635][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.359352][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.366495][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.374792][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.381761][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.388914][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.396677][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.404701][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.411946][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.421957][ T359] device veth1_macvtap entered promiscuous mode [ 45.429212][ T361] device veth1_macvtap entered promiscuous mode [ 45.435494][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.443487][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.452110][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.455204][ T391] loop4: detected capacity change from 0 to 512 [ 45.460120][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.474161][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.480512][ T391] EXT4-fs (loop4): 1 orphan inode deleted [ 45.481163][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.486661][ T391] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.494203][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.515575][ T391] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/1/file1 supports timestamps until 2038 (0x7fffffff) [ 45.523503][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.545699][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.553445][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.553668][ T352] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.561467][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.571472][ T352] EXT4-fs (loop4): Remounting filesystem read-only [ 45.579667][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.586263][ T352] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 45.592995][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.593092][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.619644][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.627432][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.634676][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.642425][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.651147][ T349] device veth1_macvtap entered promiscuous mode [ 45.660482][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.667720][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.675812][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.683798][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.691271][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.699928][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.702183][ T397] loop4: detected capacity change from 0 to 512 [ 45.707934][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.722583][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.732142][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.732673][ T397] EXT4-fs (loop4): 1 orphan inode deleted [ 45.740136][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.745674][ T397] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.753816][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.775597][ T397] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/2/file1 supports timestamps until 2038 (0x7fffffff) [ 45.783716][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.805834][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.808118][ T400] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.813918][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.823074][ T400] EXT4-fs (loop4): Remounting filesystem read-only [ 45.830700][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.836929][ T400] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.857217][ T400] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.867544][ T400] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.869328][ T355] device veth0_vlan entered promiscuous mode [ 45.891868][ T405] loop2: detected capacity change from 0 to 512 [ 45.892420][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.905596][ T404] loop0: detected capacity change from 0 to 512 [ 45.905870][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.919337][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.920781][ T404] EXT4-fs (loop0): 1 orphan inode deleted [ 45.928369][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.934382][ T405] EXT4-fs (loop2): 1 orphan inode deleted [ 45.942025][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.947917][ T404] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.955440][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.977341][ T405] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 45.984719][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.006222][ T405] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/0/file1 supports timestamps until 2038 (0x7fffffff) [ 46.014094][ T404] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/0/file1 supports timestamps until 2038 (0x7fffffff) [ 46.032970][ T410] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.043104][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.052381][ T410] EXT4-fs (loop2): Remounting filesystem read-only [ 46.061450][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.066608][ T410] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.074958][ T411] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.086246][ T410] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.095657][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.105484][ T411] EXT4-fs (loop0): Remounting filesystem read-only [ 46.113612][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.119178][ T410] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.137351][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.137426][ T411] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 46.157327][ T355] device veth1_macvtap entered promiscuous mode [ 46.157715][ T411] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.172900][ T411] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 46.185217][ T413] loop4: detected capacity change from 0 to 512 [ 46.185218][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.185308][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.208691][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.217815][ T421] loop2: detected capacity change from 0 to 512 [ 46.218497][ T415] loop3: detected capacity change from 0 to 512 [ 46.225925][ T413] EXT4-fs (loop4): 1 orphan inode deleted [ 46.235748][ T413] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.258252][ T413] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/3/file1 supports timestamps until 2038 (0x7fffffff) [ 46.259460][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.282121][ T423] loop1: detected capacity change from 0 to 512 [ 46.283723][ T425] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.297737][ T425] EXT4-fs (loop4): Remounting filesystem read-only [ 46.303080][ T429] loop0: detected capacity change from 0 to 512 [ 46.304195][ T425] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.310615][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.322856][ T421] EXT4-fs (loop2): 1 orphan inode deleted [ 46.330095][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.344380][ T423] EXT4-fs (loop1): 1 orphan inode deleted [ 46.344508][ T395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.350574][ T415] EXT4-fs (loop3): 1 orphan inode deleted [ 46.360824][ T425] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.365840][ T423] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.375387][ T421] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.397167][ T425] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.418450][ T415] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.429182][ T421] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/1/file1 supports timestamps until 2038 (0x7fffffff) [ 46.453613][ T415] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/0/file1 supports timestamps until 2038 (0x7fffffff) [ 46.467851][ T436] loop5: detected capacity change from 0 to 512 [ 46.479928][ T423] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/0/file1 supports timestamps until 2038 (0x7fffffff) [ 46.485561][ T429] EXT4-fs (loop0): 1 orphan inode deleted [ 46.501013][ T437] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.514883][ T437] EXT4-fs (loop3): Remounting filesystem read-only [ 46.515008][ T429] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.521281][ T437] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 46.547279][ T438] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.554352][ T437] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.563835][ T439] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.573021][ T429] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/1/file1 supports timestamps until 2038 (0x7fffffff) [ 46.582559][ T437] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 46.608711][ T436] EXT4-fs (loop5): 1 orphan inode deleted [ 46.609249][ T438] EXT4-fs (loop1): Remounting filesystem read-only [ 46.615841][ T436] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.642473][ T439] EXT4-fs (loop2): Remounting filesystem read-only [ 46.642861][ T438] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #18: comm syz-executor.1: mark_inode_dirty error [ 46.650344][ T436] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/0/file1 supports timestamps until 2038 (0x7fffffff) [ 46.660462][ T439] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 46.675277][ T438] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:475: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 46.689637][ T439] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.710117][ T439] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 46.714619][ T445] loop4: detected capacity change from 0 to 512 [ 46.722491][ T359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.738502][ T355] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.738738][ T359] EXT4-fs (loop0): Remounting filesystem read-only [ 46.750771][ T355] EXT4-fs (loop5): Remounting filesystem read-only [ 46.754980][ T359] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 46.762012][ T355] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 46.785472][ T445] EXT4-fs (loop4): 1 orphan inode deleted [ 46.791464][ T445] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.812973][ T445] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/4/file1 supports timestamps until 2038 (0x7fffffff) [ 46.824194][ T453] loop1: detected capacity change from 0 to 512 [ 46.829005][ T454] loop3: detected capacity change from 0 to 512 [ 46.835426][ T455] loop5: detected capacity change from 0 to 512 [ 46.847605][ T457] loop0: detected capacity change from 0 to 512 [ 46.851950][ T460] loop2: detected capacity change from 0 to 512 [ 46.862152][ T458] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.872003][ T458] EXT4-fs (loop4): Remounting filesystem read-only [ 46.878642][ T458] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.879021][ T457] EXT4-fs (loop0): 1 orphan inode deleted [ 46.890993][ T454] EXT4-fs (loop3): 1 orphan inode deleted [ 46.896985][ T453] EXT4-fs (loop1): 1 orphan inode deleted [ 46.901829][ T454] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.906984][ T458] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.928556][ T454] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/1/file1 supports timestamps until 2038 (0x7fffffff) [ 46.938295][ T453] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.952166][ T457] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 46.976640][ T453] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/1/file1 supports timestamps until 2038 (0x7fffffff) [ 46.996526][ T469] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.009907][ T457] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/2/file1 supports timestamps until 2038 (0x7fffffff) [ 47.020354][ T458] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 47.035572][ T469] EXT4-fs (loop3): Remounting filesystem read-only [ 47.046575][ T470] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.054177][ T469] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.062921][ T460] EXT4-fs (loop2): 1 orphan inode deleted [ 47.075336][ T469] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.078811][ T455] EXT4-fs (loop5): 1 orphan inode deleted [ 47.087982][ T469] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.094655][ T473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.105754][ T470] EXT4-fs (loop1): Remounting filesystem read-only [ 47.121163][ T470] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.121250][ T460] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.134192][ T455] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.155186][ T470] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.175635][ T460] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/2/file1 supports timestamps until 2038 (0x7fffffff) [ 47.185114][ T455] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/1/file1 supports timestamps until 2038 (0x7fffffff) [ 47.201363][ T473] EXT4-fs (loop0): Remounting filesystem read-only [ 47.213454][ T470] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.219262][ T473] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.232850][ T474] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.248921][ T473] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.256616][ T477] loop4: detected capacity change from 0 to 512 [ 47.263616][ T474] EXT4-fs (loop2): Remounting filesystem read-only [ 47.275101][ T473] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.278145][ T479] loop3: detected capacity change from 0 to 512 [ 47.294136][ T474] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.303787][ T479] EXT4-fs (loop3): 1 orphan inode deleted [ 47.305904][ T474] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.311743][ T479] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.321098][ T355] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.342599][ T474] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.352025][ T479] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/2/file1 supports timestamps until 2038 (0x7fffffff) [ 47.369014][ T485] loop1: detected capacity change from 0 to 512 [ 47.378340][ T355] EXT4-fs (loop5): Remounting filesystem read-only [ 47.390633][ T486] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.391076][ T355] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 47.402368][ T486] EXT4-fs (loop3): Remounting filesystem read-only [ 47.411699][ T477] EXT4-fs (loop4): 1 orphan inode deleted [ 47.418764][ T485] EXT4-fs (loop1): 1 orphan inode deleted [ 47.428972][ T485] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.450129][ T477] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.450162][ T477] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/5/file1 supports timestamps until 2038 (0x7fffffff) [ 47.487107][ T492] loop0: detected capacity change from 0 to 512 [ 47.487816][ T486] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.512130][ T485] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/2/file1 supports timestamps until 2038 (0x7fffffff) [ 47.520075][ T486] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:475: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 47.531362][ T493] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.544741][ T496] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.551485][ T493] EXT4-fs (loop1): Remounting filesystem read-only [ 47.561117][ T496] EXT4-fs (loop4): Remounting filesystem read-only [ 47.570210][ T492] EXT4-fs (loop0): 1 orphan inode deleted [ 47.573503][ T493] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 47.580060][ T492] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.595845][ T496] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 47.615405][ T499] loop2: detected capacity change from 0 to 512 [ 47.625080][ T492] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/3/file1 supports timestamps until 2038 (0x7fffffff) [ 47.633572][ T500] loop5: detected capacity change from 0 to 512 [ 47.647850][ T496] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.652442][ T493] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.671178][ T493] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 47.675525][ T496] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #18: comm syz-executor.4: mark_inode_dirty error [ 47.683894][ T501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.697391][ T500] EXT4-fs (loop5): 1 orphan inode deleted [ 47.709685][ T501] EXT4-fs (loop0): Remounting filesystem read-only [ 47.712195][ T499] EXT4-fs (loop2): 1 orphan inode deleted [ 47.716277][ T501] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.733616][ T500] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.734477][ T499] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.755521][ T501] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.783250][ T500] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/2/file1 supports timestamps until 2038 (0x7fffffff) [ 47.786819][ T499] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/3/file1 supports timestamps until 2038 (0x7fffffff) [ 47.814352][ T501] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.828343][ T509] loop1: detected capacity change from 0 to 512 [ 47.830680][ T507] loop3: detected capacity change from 0 to 512 [ 47.841445][ T510] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.851541][ T510] EXT4-fs (loop5): Remounting filesystem read-only [ 47.858074][ T510] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 47.870631][ T510] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.871392][ T507] EXT4-fs (loop3): 1 orphan inode deleted [ 47.885886][ T507] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.887481][ T509] EXT4-fs (loop1): 1 orphan inode deleted [ 47.906962][ T507] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/3/file1 supports timestamps until 2038 (0x7fffffff) [ 47.915607][ T510] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 47.926625][ T509] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 47.951512][ T517] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.961520][ T346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.969656][ T509] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/3/file1 supports timestamps until 2038 (0x7fffffff) [ 47.983625][ T517] EXT4-fs (loop3): Remounting filesystem read-only [ 47.994189][ T519] loop0: detected capacity change from 0 to 512 [ 48.006616][ T517] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.007365][ T346] EXT4-fs (loop2): Remounting filesystem read-only [ 48.020000][ T521] loop4: detected capacity change from 0 to 512 [ 48.031641][ T517] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.034441][ T522] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.041780][ T517] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.052678][ T522] EXT4-fs (loop1): Remounting filesystem read-only [ 48.063842][ T346] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 48.068544][ T521] EXT4-fs (loop4): 1 orphan inode deleted [ 48.085101][ T522] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.087195][ T519] EXT4-fs (loop0): 1 orphan inode deleted [ 48.096985][ T521] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.103304][ T519] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.123642][ T521] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/6/file1 supports timestamps until 2038 (0x7fffffff) [ 48.150757][ T528] loop5: detected capacity change from 0 to 512 [ 48.159782][ T519] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/4/file1 supports timestamps until 2038 (0x7fffffff) [ 48.166776][ T529] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.181038][ T530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.189362][ T522] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.198465][ T530] EXT4-fs (loop0): Remounting filesystem read-only [ 48.214002][ T530] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.218871][ T522] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.226719][ T529] EXT4-fs (loop4): Remounting filesystem read-only [ 48.237156][ T530] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.243594][ T529] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.255097][ T530] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.268000][ T535] loop2: detected capacity change from 0 to 512 [ 48.276017][ T528] EXT4-fs (loop5): 1 orphan inode deleted [ 48.283770][ T536] loop3: detected capacity change from 0 to 512 [ 48.287432][ T528] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.296205][ T529] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.325061][ T528] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/3/file1 supports timestamps until 2038 (0x7fffffff) [ 48.325258][ T529] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.352769][ T539] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.360989][ T536] EXT4-fs (loop3): 1 orphan inode deleted [ 48.368237][ T536] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.370207][ T535] EXT4-fs (loop2): 1 orphan inode deleted [ 48.391055][ T536] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/4/file1 supports timestamps until 2038 (0x7fffffff) [ 48.397100][ T539] EXT4-fs (loop5): Remounting filesystem read-only [ 48.412099][ T535] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.421890][ T544] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.438298][ T535] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/4/file1 supports timestamps until 2038 (0x7fffffff) [ 48.461279][ T539] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.467600][ T543] loop1: detected capacity change from 0 to 512 [ 48.473930][ T544] EXT4-fs (loop3): Remounting filesystem read-only [ 48.480428][ T547] loop0: detected capacity change from 0 to 512 [ 48.485931][ T539] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.502048][ T544] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.510537][ T539] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.514050][ T544] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.534490][ T544] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.540299][ T346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.546441][ T543] EXT4-fs (loop1): 1 orphan inode deleted [ 48.555631][ T346] EXT4-fs (loop2): Remounting filesystem read-only [ 48.562688][ T543] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.567718][ T346] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 48.590242][ T543] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/4/file1 supports timestamps until 2038 (0x7fffffff) [ 48.603027][ T553] loop4: detected capacity change from 0 to 512 [ 48.622505][ T547] EXT4-fs (loop0): 1 orphan inode deleted [ 48.627005][ T554] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.628166][ T547] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.637855][ T554] EXT4-fs (loop1): Remounting filesystem read-only [ 48.658785][ T547] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/5/file1 supports timestamps until 2038 (0x7fffffff) [ 48.665806][ T553] EXT4-fs (loop4): 1 orphan inode deleted [ 48.679552][ T554] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.687303][ T553] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.703495][ T562] loop2: detected capacity change from 0 to 512 [ 48.717922][ T553] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/7/file1 supports timestamps until 2038 (0x7fffffff) [ 48.726921][ T560] loop3: detected capacity change from 0 to 512 [ 48.738618][ T554] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.745580][ T563] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.755250][ T558] loop5: detected capacity change from 0 to 512 [ 48.766057][ T564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.770715][ T554] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.784341][ T564] EXT4-fs (loop0): Remounting filesystem read-only [ 48.797775][ T564] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.809729][ T563] EXT4-fs (loop4): Remounting filesystem read-only [ 48.809784][ T564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.825677][ T564] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.826130][ T563] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.841256][ T558] EXT4-fs (loop5): 1 orphan inode deleted [ 48.851726][ T563] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.854704][ T558] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.886633][ T562] EXT4-fs (loop2): 1 orphan inode deleted [ 48.892372][ T560] EXT4-fs (loop3): 1 orphan inode deleted [ 48.897906][ T560] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.919146][ T558] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/4/file1 supports timestamps until 2038 (0x7fffffff) [ 48.919643][ T563] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.934811][ T562] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 48.947895][ T572] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.966071][ T562] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/5/file1 supports timestamps until 2038 (0x7fffffff) [ 48.975671][ T560] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/5/file1 supports timestamps until 2038 (0x7fffffff) [ 48.990741][ T572] EXT4-fs (loop5): Remounting filesystem read-only [ 49.004565][ T573] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.009948][ T572] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.028671][ T575] loop1: detected capacity change from 0 to 512 [ 49.032757][ T577] loop0: detected capacity change from 0 to 512 [ 49.045065][ T572] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.056517][ T579] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.056532][ T573] EXT4-fs (loop2): Remounting filesystem read-only [ 49.066427][ T579] EXT4-fs (loop3): Remounting filesystem read-only [ 49.072444][ T573] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.090822][ T572] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.090835][ T579] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.102378][ T573] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.115457][ T579] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.123892][ T575] EXT4-fs (loop1): 1 orphan inode deleted [ 49.132852][ T579] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.138497][ T575] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. 2023/10/28 11:50:51 executed programs: 39 [ 49.151677][ T573] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.171462][ T577] EXT4-fs (loop0): 1 orphan inode deleted [ 49.183620][ T575] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/5/file1 supports timestamps until 2038 (0x7fffffff) [ 49.188200][ T577] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.207764][ T584] loop4: detected capacity change from 0 to 512 [ 49.224057][ T577] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/6/file1 supports timestamps until 2038 (0x7fffffff) [ 49.246134][ T585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.257436][ T585] EXT4-fs (loop0): Remounting filesystem read-only [ 49.264670][ T585] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.264897][ T586] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.278296][ T585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.286936][ T586] EXT4-fs (loop1): Remounting filesystem read-only [ 49.297674][ T588] loop3: detected capacity change from 0 to 512 [ 49.301286][ T586] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.319322][ T585] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.325536][ T592] loop5: detected capacity change from 0 to 512 [ 49.337160][ T586] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.340956][ T584] EXT4-fs (loop4): 1 orphan inode deleted [ 49.352159][ T586] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.352668][ T584] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.369058][ T592] EXT4-fs (loop5): 1 orphan inode deleted [ 49.387199][ T596] loop2: detected capacity change from 0 to 512 [ 49.397506][ T592] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.418999][ T584] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/8/file1 supports timestamps until 2038 (0x7fffffff) [ 49.421386][ T592] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/5/file1 supports timestamps until 2038 (0x7fffffff) [ 49.434066][ T588] EXT4-fs (loop3): 1 orphan inode deleted [ 49.453351][ T599] EXT4-fs error (device loop5): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.5: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.453384][ T600] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.469202][ T599] EXT4-fs (loop5): Remounting filesystem read-only [ 49.478179][ T588] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.485041][ T600] EXT4-fs (loop4): Remounting filesystem read-only [ 49.507968][ T596] EXT4-fs (loop2): 1 orphan inode deleted [ 49.513905][ T588] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/6/file1 supports timestamps until 2038 (0x7fffffff) [ 49.519820][ T596] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.535415][ T600] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.562071][ T606] loop0: detected capacity change from 0 to 512 [ 49.566480][ T596] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/6/file1 supports timestamps until 2038 (0x7fffffff) [ 49.580044][ T600] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.597415][ T609] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.598839][ T608] loop1: detected capacity change from 0 to 512 [ 49.610092][ T609] EXT4-fs (loop3): Remounting filesystem read-only [ 49.620618][ T600] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.622802][ T609] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 49.634004][ T610] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.649444][ T609] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.663115][ T609] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #18: comm syz-executor.3: mark_inode_dirty error [ 49.665846][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 49.665850][ T29] audit: type=1400 audit(1698493852.180:162): avc: denied { mounton } for pid=603 comm="syz-executor.5" path="/root/syzkaller-testdir300488803/syzkaller.D6KwFo/6/bus" dev="sda1" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 49.677614][ T610] EXT4-fs (loop2): Remounting filesystem read-only [ 49.681927][ T29] audit: type=1400 audit(1698493852.190:163): avc: denied { unmount } for pid=355 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 49.708719][ T610] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.714529][ T606] EXT4-fs (loop0): 1 orphan inode deleted [ 49.734919][ T608] EXT4-fs (loop1): 1 orphan inode deleted [ 49.749177][ T617] loop5: detected capacity change from 0 to 512 [ 49.752307][ T610] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.763561][ T606] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.773633][ T610] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.793916][ T608] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.806119][ T606] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/7/file1 supports timestamps until 2038 (0x7fffffff) [ 49.830710][ T608] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/6/file1 supports timestamps until 2038 (0x7fffffff) [ 49.856718][ T620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.867339][ T621] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.867837][ T617] EXT4-fs (loop5): 1 orphan inode deleted [ 49.878520][ T620] EXT4-fs (loop0): Remounting filesystem read-only [ 49.884806][ T623] loop3: detected capacity change from 0 to 512 [ 49.889023][ T620] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.908042][ T617] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 49.908747][ T621] EXT4-fs (loop1): Remounting filesystem read-only [ 49.929622][ T617] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/7/file1 supports timestamps until 2038 (0x7fffffff) [ 49.935896][ T620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.949884][ T621] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.973568][ T621] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.982892][ T620] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.983813][ T621] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.997447][ T625] loop4: detected capacity change from 0 to 512 [ 50.011200][ T631] loop2: detected capacity change from 0 to 512 [ 50.013720][ T623] EXT4-fs (loop3): 1 orphan inode deleted [ 50.024782][ T623] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.046206][ T623] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/7/file1 supports timestamps until 2038 (0x7fffffff) [ 50.046487][ T355] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.064994][ T633] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.079080][ T355] EXT4-fs (loop5): Remounting filesystem read-only [ 50.079373][ T631] EXT4-fs (loop2): 1 orphan inode deleted [ 50.085483][ T633] EXT4-fs (loop3): Remounting filesystem read-only [ 50.091133][ T631] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.118687][ T633] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.118769][ T631] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/7/file1 supports timestamps until 2038 (0x7fffffff) [ 50.132060][ T633] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.144144][ T355] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 50.157240][ T638] loop1: detected capacity change from 0 to 512 [ 50.165299][ T625] EXT4-fs (loop4): 1 orphan inode deleted [ 50.170719][ T633] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.176350][ T625] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.209998][ T639] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.212857][ T625] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/9/file1 supports timestamps until 2038 (0x7fffffff) [ 50.221904][ T639] EXT4-fs (loop2): Remounting filesystem read-only [ 50.237788][ T642] loop0: detected capacity change from 0 to 512 [ 50.240102][ T639] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.257566][ T639] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.265646][ T643] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.266948][ T639] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.277117][ T638] EXT4-fs (loop1): 1 orphan inode deleted [ 50.287676][ T643] EXT4-fs (loop4): Remounting filesystem read-only [ 50.296211][ T638] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.299495][ T643] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.327021][ T648] loop5: detected capacity change from 0 to 512 [ 50.332085][ T638] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/7/file1 supports timestamps until 2038 (0x7fffffff) [ 50.338863][ T642] EXT4-fs (loop0): 1 orphan inode deleted [ 50.352794][ T643] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.359596][ T642] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.367812][ T648] EXT4-fs (loop5): 1 orphan inode deleted [ 50.391978][ T642] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/8/file1 supports timestamps until 2038 (0x7fffffff) [ 50.397270][ T653] loop3: detected capacity change from 0 to 512 [ 50.416260][ T655] loop2: detected capacity change from 0 to 512 [ 50.420579][ T643] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.436157][ T648] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.437011][ T361] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.457372][ T648] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/8/file1 supports timestamps until 2038 (0x7fffffff) [ 50.468921][ T359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.490340][ T359] EXT4-fs (loop0): Remounting filesystem read-only [ 50.490846][ T361] EXT4-fs (loop1): Remounting filesystem read-only [ 50.496969][ T359] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 50.514602][ T361] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 50.527806][ T657] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.528570][ T655] EXT4-fs (loop2): 1 orphan inode deleted [ 50.542712][ T655] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.543355][ T653] EXT4-fs (loop3): 1 orphan inode deleted [ 50.564052][ T655] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/8/file1 supports timestamps until 2038 (0x7fffffff) [ 50.569724][ T657] EXT4-fs (loop5): Remounting filesystem read-only [ 50.588040][ T653] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.593412][ T664] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.613442][ T663] loop4: detected capacity change from 0 to 512 [ 50.621260][ T657] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 50.630500][ T666] loop0: detected capacity change from 0 to 512 [ 50.639392][ T653] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/8/file1 supports timestamps until 2038 (0x7fffffff) [ 50.663369][ T664] EXT4-fs (loop2): Remounting filesystem read-only [ 50.664909][ T668] loop1: detected capacity change from 0 to 512 [ 50.669716][ T657] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.678917][ T671] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.685287][ T657] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 50.694622][ T664] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.707464][ T671] EXT4-fs (loop3): Remounting filesystem read-only [ 50.718034][ T666] EXT4-fs (loop0): 1 orphan inode deleted [ 50.724767][ T664] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.730830][ T663] EXT4-fs (loop4): 1 orphan inode deleted [ 50.739603][ T671] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.756651][ T666] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.756740][ T663] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.778062][ T666] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/9/file1 supports timestamps until 2038 (0x7fffffff) [ 50.799812][ T671] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.813405][ T664] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.831794][ T674] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.835009][ T663] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/10/file1 supports timestamps until 2038 (0x7fffffff) [ 50.858940][ T674] EXT4-fs (loop0): Remounting filesystem read-only [ 50.861923][ T675] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.865445][ T671] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.874879][ T674] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.886642][ T675] EXT4-fs (loop4): Remounting filesystem read-only [ 50.899851][ T674] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.905830][ T675] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.915880][ T677] loop5: detected capacity change from 0 to 512 [ 50.925261][ T675] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.933418][ T674] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.952192][ T675] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.953936][ T668] EXT4-fs (loop1): 1 orphan inode deleted [ 50.970680][ T668] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 50.972934][ T677] EXT4-fs (loop5): 1 orphan inode deleted [ 50.993176][ T668] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/8/file1 supports timestamps until 2038 (0x7fffffff) [ 50.997882][ T677] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.035178][ T677] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/9/file1 supports timestamps until 2038 (0x7fffffff) [ 51.035375][ T683] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.052758][ T684] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.058671][ T683] EXT4-fs (loop1): Remounting filesystem read-only [ 51.071384][ T684] EXT4-fs (loop5): Remounting filesystem read-only [ 51.077823][ T688] loop2: detected capacity change from 0 to 512 [ 51.082068][ T686] loop3: detected capacity change from 0 to 512 [ 51.093023][ T683] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.098957][ T684] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.107117][ T692] loop4: detected capacity change from 0 to 512 [ 51.118528][ T691] loop0: detected capacity change from 0 to 512 [ 51.130137][ T683] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.130162][ T684] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.148825][ T683] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.149381][ T29] audit: type=1400 audit(1698493853.670:164): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 51.160967][ T684] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.188297][ T29] audit: type=1400 audit(1698493853.670:165): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.195174][ T688] EXT4-fs (loop2): 1 orphan inode deleted [ 51.217198][ T29] audit: type=1400 audit(1698493853.670:166): avc: denied { create } for pid=77 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.222683][ T688] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.246322][ T691] EXT4-fs (loop0): 1 orphan inode deleted [ 51.266384][ T688] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/9/file1 supports timestamps until 2038 (0x7fffffff) [ 51.274447][ T686] EXT4-fs (loop3): 1 orphan inode deleted [ 51.291027][ T691] EXT4-fs (loop0): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.292811][ T701] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.313093][ T691] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/10/file1 supports timestamps until 2038 (0x7fffffff) [ 51.324190][ T686] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.357166][ T686] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/9/file1 supports timestamps until 2038 (0x7fffffff) [ 51.360255][ T692] EXT4-fs (loop4): 1 orphan inode deleted [ 51.371808][ T701] EXT4-fs (loop2): Remounting filesystem read-only [ 51.377686][ T692] EXT4-fs (loop4): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.384031][ T701] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.406173][ T702] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.417055][ T692] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/11/file1 supports timestamps until 2038 (0x7fffffff) [ 51.428354][ T701] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.451913][ T706] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.453550][ T705] loop1: detected capacity change from 0 to 512 [ 51.462120][ T702] EXT4-fs (loop0): Remounting filesystem read-only [ 51.468454][ T704] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.474493][ T702] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.483734][ T701] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.509324][ T704] EXT4-fs (loop4): Remounting filesystem read-only [ 51.510460][ T708] loop5: detected capacity change from 0 to 512 [ 51.515711][ T704] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.522367][ T706] EXT4-fs (loop3): Remounting filesystem read-only [ 51.533390][ T702] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.549137][ T704] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.559908][ T706] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.571404][ T704] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.583634][ T702] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.596075][ T706] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.598833][ T705] EXT4-fs (loop1): 1 orphan inode deleted [ 51.607039][ T706] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.611036][ T705] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.623278][ T708] EXT4-fs (loop5): 1 orphan inode deleted [ 51.644028][ T705] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/9/file1 supports timestamps until 2038 (0x7fffffff) [ 51.652027][ T708] EXT4-fs (loop5): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.684840][ T708] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/10/file1 supports timestamps until 2038 (0x7fffffff) [ 51.693979][ T714] loop4: detected capacity change from 0 to 512 [ 51.700766][ T716] loop2: detected capacity change from 0 to 512 [ 51.706461][ T717] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.721146][ T717] EXT4-fs (loop5): Remounting filesystem read-only [ 51.727841][ T717] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.740354][ T717] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.741166][ T714] EXT4-fs (loop4): 1 orphan inode deleted [ 51.750642][ T716] EXT4-fs (loop2): 1 orphan inode deleted [ 51.755508][ T717] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.760945][ T716] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,sysvgroups,auto_da_alloc,grpquota,barrier,resgid=0x0000000000000000,barrier,init_itable=0x000000000000c202,usrquota,. Quota mode: writeback. [ 51.761000][ T716] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/10/file1 supports timestamps until 2038 (0x7fffffff) [ 51.777201][ T724] loop3: detected capacity change from 0 to 512 [ 51.795398][ T714] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/12/file1 supports timestamps until 2038 (0x7fffffff) [ 51.810351][ T726] loop0: detected capacity change from 0 to 512 [ 51.814924][ T361] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.831602][ T728] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.836075][ T361] EXT4-fs (loop1): Remounting filesystem read-only [ 51.860610][ T346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.860644][ T361] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 51.872146][ T728] EXT4-fs (loop4): Remounting filesystem read-only [ 51.890552][ T728] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.891403][ T726] EXT4-fs (loop0): 1 orphan inode deleted [ 51.901896][ T346] EXT4-fs (loop2): Remounting filesystem read-only [ 51.913767][ T346] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 51.914205][ T726] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/11/file1 supports timestamps until 2038 (0x7fffffff) [ 51.938984][ T728] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.943125][ T732] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.948383][ T728] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.958302][ T724] EXT4-fs (loop3): 1 orphan inode deleted [ 51.969209][ T732] EXT4-fs (loop0): Remounting filesystem read-only [ 51.975078][ T724] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/10/file1 supports timestamps until 2038 (0x7fffffff) [ 51.981236][ T732] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.008562][ T736] loop5: detected capacity change from 0 to 512 [ 52.016306][ T739] loop2: detected capacity change from 0 to 512 [ 52.022509][ T732] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.026941][ T740] loop1: detected capacity change from 0 to 512 [ 52.033715][ T732] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.039020][ T741] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.060422][ T741] EXT4-fs (loop3): Remounting filesystem read-only [ 52.066959][ T741] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.079247][ T741] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.082058][ T739] EXT4-fs (loop2): 1 orphan inode deleted [ 52.089165][ T741] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.105919][ T739] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/11/file1 supports timestamps until 2038 (0x7fffffff) [ 52.121897][ T747] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.124868][ T736] EXT4-fs (loop5): 1 orphan inode deleted [ 52.139540][ T750] loop4: detected capacity change from 0 to 512 [ 52.140443][ T740] EXT4-fs (loop1): 1 orphan inode deleted [ 52.151222][ T736] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/11/file1 supports timestamps until 2038 (0x7fffffff) [ 52.154354][ T752] loop0: detected capacity change from 0 to 512 [ 52.167380][ T747] EXT4-fs (loop2): Remounting filesystem read-only [ 52.171632][ T740] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/10/file1 supports timestamps until 2038 (0x7fffffff) [ 52.177910][ T747] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.205882][ T755] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.210680][ T750] EXT4-fs (loop4): 1 orphan inode deleted [ 52.215327][ T755] EXT4-fs (loop1): Remounting filesystem read-only [ 52.227038][ T755] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.230999][ T750] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/13/file1 supports timestamps until 2038 (0x7fffffff) [ 52.239890][ T757] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.255937][ T747] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.265317][ T761] loop3: detected capacity change from 0 to 512 [ 52.271432][ T755] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.288924][ T757] EXT4-fs (loop5): Remounting filesystem read-only [ 52.290067][ T752] EXT4-fs (loop0): 1 orphan inode deleted [ 52.295498][ T757] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.300817][ T747] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.302069][ T755] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.312407][ T752] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/12/file1 supports timestamps until 2038 (0x7fffffff) [ 52.326974][ T757] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.343923][ T763] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.349345][ T757] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.359223][ T761] EXT4-fs (loop3): 1 orphan inode deleted [ 52.379189][ T763] EXT4-fs (loop0): Remounting filesystem read-only [ 52.379195][ T763] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.385526][ T761] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/11/file1 supports timestamps until 2038 (0x7fffffff) [ 52.391382][ T763] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.408144][ T765] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.418256][ T763] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.427440][ T352] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.436899][ T765] EXT4-fs (loop3): Remounting filesystem read-only [ 52.452732][ T767] loop2: detected capacity change from 0 to 512 [ 52.457586][ T765] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.468948][ T352] EXT4-fs (loop4): Remounting filesystem read-only [ 52.471114][ T765] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.484252][ T769] loop1: detected capacity change from 0 to 512 [ 52.487932][ T352] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 52.504456][ T767] EXT4-fs (loop2): 1 orphan inode deleted [ 52.515502][ T765] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.524656][ T767] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/12/file1 supports timestamps until 2038 (0x7fffffff) [ 52.534075][ T773] loop5: detected capacity change from 0 to 512 [ 52.554925][ T774] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.564415][ T774] EXT4-fs (loop2): Remounting filesystem read-only [ 52.565503][ T773] EXT4-fs (loop5): 1 orphan inode deleted [ 52.570983][ T774] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.576662][ T773] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/12/file1 supports timestamps until 2038 (0x7fffffff) [ 52.588098][ T774] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.612069][ T774] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 52.614463][ T779] EXT4-fs error (device loop5): ext4_ext_map_blocks:4118: inode #16: comm syz-executor.5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.629775][ T782] loop4: detected capacity change from 0 to 512 [ 52.644132][ T769] EXT4-fs (loop1): 1 orphan inode deleted [ 52.645701][ T783] loop0: detected capacity change from 0 to 512 [ 52.649860][ T769] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/11/file1 supports timestamps until 2038 (0x7fffffff) [ 52.659299][ T785] loop3: detected capacity change from 0 to 512 [ 52.679478][ T779] EXT4-fs (loop5): Remounting filesystem read-only [ 52.690224][ T361] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.702264][ T783] EXT4-fs (loop0): 1 orphan inode deleted [ 52.708099][ T783] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/13/file1 supports timestamps until 2038 (0x7fffffff) [ 52.710056][ T361] EXT4-fs (loop1): Remounting filesystem read-only [ 52.723746][ T782] EXT4-fs (loop4): 1 orphan inode deleted [ 52.728869][ T361] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 52.736043][ T785] EXT4-fs (loop3): 1 orphan inode deleted [ 52.749673][ T795] loop2: detected capacity change from 0 to 512 [ 52.759174][ T782] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/14/file1 supports timestamps until 2038 (0x7fffffff) [ 52.762751][ T796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.776256][ T785] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/12/file1 supports timestamps until 2038 (0x7fffffff) [ 52.783570][ T797] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.810082][ T802] loop5: detected capacity change from 0 to 512 [ 52.810585][ T796] EXT4-fs (loop0): Remounting filesystem read-only [ 52.816831][ T797] EXT4-fs (loop4): Remounting filesystem read-only [ 52.825086][ T795] EXT4-fs (loop2): 1 orphan inode deleted [ 52.829640][ T797] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.846651][ T797] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.847332][ T349] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.856593][ T796] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.867521][ T805] loop1: detected capacity change from 0 to 512 [ 52.877591][ T795] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/13/file1 supports timestamps until 2038 (0x7fffffff) [ 52.883565][ T797] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.898507][ T349] EXT4-fs (loop3): Remounting filesystem read-only [ 52.911011][ T802] EXT4-fs (loop5): 1 orphan inode deleted [ 52.915954][ T349] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 52.922887][ T802] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/13/file1 supports timestamps until 2038 (0x7fffffff) [ 52.933737][ T796] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.949230][ T807] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.966520][ T807] EXT4-fs (loop2): Remounting filesystem read-only [ 52.966660][ T796] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.987573][ T808] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.992215][ T807] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.008463][ T807] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.008562][ T808] EXT4-fs (loop5): Remounting filesystem read-only [ 53.019231][ T805] EXT4-fs (loop1): 1 orphan inode deleted [ 53.025259][ T807] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.029748][ T805] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/12/file1 supports timestamps until 2038 (0x7fffffff) [ 53.056239][ T808] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.068765][ T808] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.069096][ T813] loop3: detected capacity change from 0 to 512 [ 53.079188][ T814] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.087410][ T808] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.093929][ T814] EXT4-fs (loop1): Remounting filesystem read-only [ 53.113474][ T814] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.114666][ T818] loop4: detected capacity change from 0 to 512 [ 53.128116][ T820] loop0: detected capacity change from 0 to 512 [ 53.137417][ T814] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.141619][ T813] EXT4-fs (loop3): 1 orphan inode deleted [ 53.146780][ T814] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.152493][ T813] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/13/file1 supports timestamps until 2038 (0x7fffffff) [ 53.181807][ T826] loop2: detected capacity change from 0 to 512 [ 53.182702][ T820] EXT4-fs (loop0): 1 orphan inode deleted [ 53.194271][ T818] EXT4-fs (loop4): 1 orphan inode deleted [ 53.194371][ T820] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/14/file1 supports timestamps until 2038 (0x7fffffff) [ 53.199887][ T818] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/15/file1 supports timestamps until 2038 (0x7fffffff) [ 53.229386][ T827] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.232504][ T829] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.239771][ T831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.248579][ T826] EXT4-fs (loop2): 1 orphan inode deleted [ 53.257145][ T827] EXT4-fs (loop3): Remounting filesystem read-only [ 53.262822][ T826] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/14/file1 supports timestamps until 2038 (0x7fffffff) [ 53.269023][ T827] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.284397][ T829] EXT4-fs (loop4): Remounting filesystem read-only [ 53.296970][ T831] EXT4-fs (loop0): Remounting filesystem read-only [ 53.305947][ T833] loop5: detected capacity change from 0 to 512 [ 53.309254][ T831] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.315918][ T827] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.328237][ T829] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.339856][ T835] loop1: detected capacity change from 0 to 512 [ 53.348494][ T831] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.360510][ T836] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.372971][ T827] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.373102][ T831] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.384458][ T836] EXT4-fs (loop2): Remounting filesystem read-only [ 53.399298][ T829] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.402411][ T836] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.423606][ T836] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.424213][ T829] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.434161][ T836] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.457255][ T835] EXT4-fs (loop1): 1 orphan inode deleted [ 53.460662][ T833] EXT4-fs (loop5): 1 orphan inode deleted [ 53.463481][ T835] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/13/file1 supports timestamps until 2038 (0x7fffffff) [ 53.468586][ T833] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/14/file1 supports timestamps until 2038 (0x7fffffff) [ 53.498996][ T841] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.506436][ T843] loop0: detected capacity change from 0 to 512 [ 53.512491][ T845] loop3: detected capacity change from 0 to 512 [ 53.516056][ T846] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.521894][ T841] EXT4-fs (loop5): Remounting filesystem read-only [ 53.537030][ T841] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 53.539770][ T846] EXT4-fs (loop1): Remounting filesystem read-only [ 53.555397][ T841] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.555422][ T846] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 53.564922][ T841] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #18: comm syz-executor.5: mark_inode_dirty error [ 53.576791][ T843] EXT4-fs (loop0): 1 orphan inode deleted [ 53.588624][ T846] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.599078][ T845] EXT4-fs (loop3): 1 orphan inode deleted [ 53.603998][ T843] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/15/file1 supports timestamps until 2038 (0x7fffffff) [ 53.609692][ T845] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/14/file1 supports timestamps until 2038 (0x7fffffff) [ 53.627493][ T852] loop4: detected capacity change from 0 to 512 [ 53.641293][ T854] loop2: detected capacity change from 0 to 512 [ 53.645049][ T846] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 53.667245][ T855] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.677568][ T855] EXT4-fs (loop3): Remounting filesystem read-only [ 53.681251][ T852] EXT4-fs (loop4): 1 orphan inode deleted [ 53.684185][ T855] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.690124][ T359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.701411][ T852] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/16/file1 supports timestamps until 2038 (0x7fffffff) [ 53.714761][ T862] loop5: detected capacity change from 0 to 512 [ 53.730786][ T855] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.731071][ T854] EXT4-fs (loop2): 1 orphan inode deleted [ 53.746995][ T855] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.750829][ T863] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.759523][ T854] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/15/file1 supports timestamps until 2038 (0x7fffffff) [ 53.782336][ T359] EXT4-fs (loop0): Remounting filesystem read-only [ 53.788728][ T359] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error [ 53.800382][ T863] EXT4-fs (loop4): Remounting filesystem read-only [ 53.806698][ T863] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.819057][ T863] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.819648][ T864] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.828430][ T863] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.843314][ T866] loop1: detected capacity change from 0 to 512 [ 53.849498][ T864] EXT4-fs (loop2): Remounting filesystem read-only [ 53.858511][ T869] loop3: detected capacity change from 0 to 512 [ 53.863287][ T864] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.882116][ T864] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.884170][ T871] loop0: detected capacity change from 0 to 512 [ 53.894020][ T864] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.898296][ T862] EXT4-fs (loop5): 1 orphan inode deleted [ 53.915492][ T862] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/15/file1 supports timestamps until 2038 (0x7fffffff) [ 53.917889][ T866] EXT4-fs (loop1): 1 orphan inode deleted [ 53.932970][ T869] EXT4-fs (loop3): 1 orphan inode deleted [ 53.936652][ T866] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/14/file1 supports timestamps until 2038 (0x7fffffff) [ 53.941558][ T869] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/15/file1 supports timestamps until 2038 (0x7fffffff) [ 53.961992][ T881] loop4: detected capacity change from 0 to 512 [ 53.972546][ T871] EXT4-fs (loop0): 1 orphan inode deleted [ 53.980933][ T871] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/16/file1 supports timestamps until 2038 (0x7fffffff) [ 53.997357][ T881] EXT4-fs (loop4): 1 orphan inode deleted [ 54.003065][ T881] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/17/file1 supports timestamps until 2038 (0x7fffffff) [ 54.003591][ T355] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.018165][ T349] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.026858][ T361] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.036233][ T355] EXT4-fs (loop5): Remounting filesystem read-only [ 54.045070][ T349] EXT4-fs (loop3): Remounting filesystem read-only [ 54.053455][ T355] EXT4-fs error (device loop5): ext4_quota_off:6464: inode #3: comm syz-executor.5: mark_inode_dirty error [ 54.060757][ T889] loop2: detected capacity change from 0 to 512 [ 54.069486][ T887] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.075902][ T359] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.084991][ T349] EXT4-fs error (device loop3): ext4_quota_off:6464: inode #3: comm syz-executor.3: mark_inode_dirty error [ 54.106358][ T887] EXT4-fs (loop4): Remounting filesystem read-only [ 54.106653][ T361] EXT4-fs (loop1): Remounting filesystem read-only [ 54.112918][ T887] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.119105][ T359] EXT4-fs (loop0): Remounting filesystem read-only [ 54.136967][ T359] EXT4-fs error (device loop0): ext4_quota_off:6464: inode #3: comm syz-executor.0: mark_inode_dirty error 2023/10/28 11:50:56 executed programs: 103 [ 54.137370][ T361] EXT4-fs error (device loop1): ext4_quota_off:6464: inode #3: comm syz-executor.1: mark_inode_dirty error [ 54.148930][ T887] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.160915][ T889] EXT4-fs (loop2): 1 orphan inode deleted [ 54.169241][ T887] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.175202][ T889] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/16/file1 supports timestamps until 2038 (0x7fffffff) [ 54.205909][ T896] loop3: detected capacity change from 0 to 512 [ 54.210057][ T897] loop5: detected capacity change from 0 to 512 [ 54.218606][ T346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.220629][ T896] EXT4-fs (loop3): 1 orphan inode deleted [ 54.232833][ T905] loop0: detected capacity change from 0 to 512 [ 54.235791][ T896] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/16/file1 supports timestamps until 2038 (0x7fffffff) [ 54.241691][ T907] loop4: detected capacity change from 0 to 512 [ 54.254915][ T903] loop1: detected capacity change from 0 to 512 [ 54.261694][ T908] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.266079][ T346] EXT4-fs (loop2): Remounting filesystem read-only [ 54.282245][ T908] EXT4-fs (loop3): Remounting filesystem read-only [ 54.284897][ T346] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 54.289498][ T908] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.300907][ T897] EXT4-fs (loop5): 1 orphan inode deleted [ 54.316421][ T908] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.318576][ T907] EXT4-fs (loop4): 1 orphan inode deleted [ 54.332883][ T905] EXT4-fs (loop0): 1 orphan inode deleted [ 54.338998][ T908] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.340097][ T905] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/17/file1 supports timestamps until 2038 (0x7fffffff) [ 54.350782][ T897] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/16/file1 supports timestamps until 2038 (0x7fffffff) [ 54.381062][ T907] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/18/file1 supports timestamps until 2038 (0x7fffffff) [ 54.397494][ T916] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.398241][ T915] loop2: detected capacity change from 0 to 512 [ 54.414271][ T916] EXT4-fs (loop5): Remounting filesystem read-only [ 54.424245][ T903] EXT4-fs (loop1): 1 orphan inode deleted [ 54.438551][ T352] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.452130][ T924] loop3: detected capacity change from 0 to 512 [ 54.458247][ T903] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/15/file1 supports timestamps until 2038 (0x7fffffff) [ 54.458908][ T917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.473582][ T915] EXT4-fs (loop2): 1 orphan inode deleted [ 54.483199][ T925] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.487578][ T915] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/17/file1 supports timestamps until 2038 (0x7fffffff) [ 54.496984][ T916] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.511380][ T917] EXT4-fs (loop0): Remounting filesystem read-only [ 54.529102][ T925] EXT4-fs (loop1): Remounting filesystem read-only [ 54.531307][ T352] EXT4-fs (loop4): Remounting filesystem read-only [ 54.535815][ T925] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 54.542008][ T916] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.554233][ T917] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.564665][ T925] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.575616][ T352] EXT4-fs error (device loop4): ext4_quota_off:6464: inode #3: comm syz-executor.4: mark_inode_dirty error [ 54.587844][ T926] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.596825][ T917] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.606677][ T924] EXT4-fs (loop3): 1 orphan inode deleted [ 54.615976][ T916] EXT4-fs error (device loop5): __ext4_ext_dirty:183: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.621496][ T924] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/17/file1 supports timestamps until 2038 (0x7fffffff) [ 54.632898][ T925] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor.1: mark_inode_dirty error [ 54.658753][ T917] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.660999][ T926] EXT4-fs (loop2): Remounting filesystem read-only [ 54.672674][ T929] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.678953][ T926] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 54.687650][ T929] EXT4-fs (loop3): Remounting filesystem read-only [ 54.702344][ T926] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.704515][ T929] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.714535][ T926] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #18: comm syz-executor.2: mark_inode_dirty error [ 54.738848][ T929] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.740760][ T931] loop4: detected capacity change from 0 to 512 [ 54.754552][ T929] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.772934][ T931] EXT4-fs (loop4): 1 orphan inode deleted [ 54.778619][ T931] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/19/file1 supports timestamps until 2038 (0x7fffffff) [ 54.795706][ T936] loop1: detected capacity change from 0 to 512 [ 54.797559][ T941] loop5: detected capacity change from 0 to 512 [ 54.807121][ T937] loop2: detected capacity change from 0 to 512 [ 54.810318][ T944] loop3: detected capacity change from 0 to 512 [ 54.815416][ T938] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.832201][ T938] EXT4-fs (loop4): Remounting filesystem read-only [ 54.832882][ T942] loop0: detected capacity change from 0 to 512 [ 54.838889][ T938] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.857735][ T938] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.866282][ T944] EXT4-fs (loop3): 1 orphan inode deleted [ 54.870681][ T938] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.875639][ T941] EXT4-fs (loop5): 1 orphan inode deleted [ 54.884275][ T944] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/18/file1 supports timestamps until 2038 (0x7fffffff) [ 54.890172][ T936] EXT4-fs (loop1): 1 orphan inode deleted [ 54.905978][ T941] ext4 filesystem being mounted at /root/syzkaller-testdir300488803/syzkaller.D6KwFo/17/file1 supports timestamps until 2038 (0x7fffffff) [ 54.912365][ T937] EXT4-fs (loop2): 1 orphan inode deleted [ 54.924589][ T936] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/16/file1 supports timestamps until 2038 (0x7fffffff) [ 54.932787][ T942] EXT4-fs (loop0): 1 orphan inode deleted [ 54.943858][ T937] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/18/file1 supports timestamps until 2038 (0x7fffffff) [ 54.964675][ T956] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.969508][ T958] ------------[ cut here ]------------ [ 54.974223][ T942] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/18/file1 supports timestamps until 2038 (0x7fffffff) [ 54.993951][ T956] EXT4-fs (loop3): Remounting filesystem read-only [ 54.996497][ T958] kernel BUG at fs/ext4/ext4_extents.h:200! [ 55.000356][ T956] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.006392][ T346] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.017429][ T956] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.029906][ T960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.036868][ T956] EXT4-fs error (device loop3): __ext4_ext_dirty:183: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.045508][ T959] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.065999][ T958] invalid opcode: 0000 [#1] PREEMPT SMP [ 55.066337][ T346] EXT4-fs (loop2): Remounting filesystem read-only [ 55.071433][ T958] CPU: 1 PID: 958 Comm: syz-executor.5 Not tainted 5.15.137-syzkaller #0 [ 55.071438][ T958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 55.071440][ T958] RIP: 0010:ext4_split_extent_at+0x3fd/0x4e0 [ 55.071450][ T958] Code: 4c 89 da 4c 89 e9 4c 89 f6 4c 89 5d b0 4c 89 ff e8 e8 d0 ff ff 4c 8b 5d b0 e9 27 fd ff ff f6 45 b0 07 0f 84 9c fc ff ff 0f 0b <0f> 0b 0f 0b 41 0f b7 45 04 4c 89 f7 41 0f b7 55 06 41 8b 75 00 8d [ 55.071454][ T958] RSP: 0018:ffffc900015bb8a0 EFLAGS: 00010246 [ 55.071458][ T958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88810e553800 [ 55.071460][ T958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888108e52ae8 [ 55.071462][ T958] RBP: ffffc900015bb928 R08: ffff888114ab4db0 R09: 0000000000000000 [ 55.071465][ T958] R10: ffffc900015bba50 R11: ffff888114ab4d80 R12: 0000000000000000 [ 55.071467][ T958] R13: ffff88810fcff00c R14: ffff88810a8526f8 R15: 0000000000000001 [ 55.071469][ T958] FS: 00007f51dd8236c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 55.071473][ T958] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.077933][ T346] EXT4-fs error (device loop2): ext4_quota_off:6464: inode #3: comm syz-executor.2: mark_inode_dirty error [ 55.086439][ T958] CR2: 000000002003f000 CR3: 0000000114d05000 CR4: 00000000003506a0 [ 55.086442][ T958] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.086444][ T958] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 55.086446][ T958] Call Trace: [ 55.086448][ T958] [ 55.086450][ T958] ? show_regs.part.0+0x1e/0x20 [ 55.096713][ T960] EXT4-fs (loop0): Remounting filesystem read-only [ 55.102594][ T958] ? __die+0x5d/0x9e [ 55.102599][ T958] ? die+0x2b/0x50 [ 55.102604][ T958] ? do_trap+0xc2/0x110 [ 55.102609][ T958] ? do_error_trap+0x69/0x90 [ 55.122575][ T960] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.128039][ T958] ? ext4_split_extent_at+0x3fd/0x4e0 [ 55.128049][ T958] ? exc_invalid_op+0x53/0x70 [ 55.136494][ T959] EXT4-fs (loop1): Remounting filesystem read-only [ 55.143831][ T958] ? ext4_split_extent_at+0x3fd/0x4e0 [ 55.143839][ T958] ? asm_exc_invalid_op+0x1b/0x20 [ 55.143845][ T958] ? ext4_split_extent_at+0x3fd/0x4e0 [ 55.152942][ T959] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.160340][ T958] ext4_split_extent+0xce/0x190 [ 55.160350][ T958] ext4_split_convert_extents+0xa1/0xb0 [ 55.160355][ T958] ext4_ext_map_blocks+0xdb9/0x1940 [ 55.168337][ T960] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.176919][ T958] ? __es_insert_extent+0x269/0x3a0 [ 55.176927][ T958] ? _raw_write_unlock+0x11/0x30 [ 55.176932][ T958] ? percpu_counter_add_batch+0x5e/0xc0 [ 55.183837][ T959] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.194630][ T958] ? _raw_read_unlock+0x17/0x30 [ 55.194639][ T958] ? ext4_es_lookup_extent+0x11d/0x250 [ 55.194647][ T958] ext4_map_blocks+0x19a/0x5b0 [ 55.194651][ T958] ? __iomap_dio_rw+0xd9/0x870 [ 55.194658][ T958] ext4_iomap_begin+0x131/0x2c0 [ 55.202874][ T960] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.210556][ T958] iomap_iter+0x128/0x2d0 [ 55.210566][ T958] __iomap_dio_rw+0x237/0x870 [ 55.210574][ T958] iomap_dio_rw+0x9/0x30 [ 55.218819][ T959] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.221441][ T958] ext4_file_write_iter+0x352/0x830 [ 55.221451][ T958] new_sync_write+0x105/0x190 [ 55.221457][ T958] vfs_write+0x239/0x2e0 [ 55.221461][ T958] ksys_write+0x62/0xe0 [ 55.435278][ T958] __x64_sys_write+0x15/0x20 [ 55.439845][ T958] do_syscall_64+0x35/0xb0 [ 55.444288][ T958] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 55.450182][ T958] RIP: 0033:0x7f51e6081959 [ 55.454512][ T958] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 55.474395][ T958] RSP: 002b:00007f51dd8230c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 55.482897][ T958] RAX: ffffffffffffffda RBX: 00007f51e61a1050 RCX: 00007f51e6081959 [ 55.490706][ T958] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 55.499125][ T958] RBP: 00007f51e60ddc88 R08: 0000000000000000 R09: 0000000000000000 [ 55.506935][ T958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 55.514939][ T958] R13: 000000000000000b R14: 00007f51e61a1050 R15: 00007ffcbab32488 [ 55.522918][ T958] [ 55.525782][ T958] Modules linked in: [ 55.529925][ T958] ---[ end trace 4bc71e0c79ff91c0 ]--- [ 55.535763][ T958] RIP: 0010:ext4_split_extent_at+0x3fd/0x4e0 [ 55.541910][ T958] Code: 4c 89 da 4c 89 e9 4c 89 f6 4c 89 5d b0 4c 89 ff e8 e8 d0 ff ff 4c 8b 5d b0 e9 27 fd ff ff f6 45 b0 07 0f 84 9c fc ff ff 0f 0b <0f> 0b 0f 0b 41 0f b7 45 04 4c 89 f7 41 0f b7 55 06 41 8b 75 00 8d [ 55.558849][ T963] loop4: detected capacity change from 0 to 512 [ 55.563872][ T965] loop2: detected capacity change from 0 to 512 [ 55.568905][ T958] RSP: 0018:ffffc900015bb8a0 EFLAGS: 00010246 [ 55.577501][ T967] loop0: detected capacity change from 0 to 512 [ 55.582775][ T958] [ 55.585542][ T970] loop1: detected capacity change from 0 to 512 [ 55.591579][ T971] loop3: detected capacity change from 0 to 512 [ 55.601131][ T967] EXT4-fs (loop0): 1 orphan inode deleted [ 55.604821][ T958] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88810e553800 [ 55.610787][ T967] ext4 filesystem being mounted at /root/syzkaller-testdir3576758483/syzkaller.vUxPXB/19/file1 supports timestamps until 2038 (0x7fffffff) [ 55.618745][ T963] EXT4-fs (loop4): 1 orphan inode deleted [ 55.637785][ T958] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888108e52ae8 [ 55.638941][ T963] ext4 filesystem being mounted at /root/syzkaller-testdir2389613257/syzkaller.NwWaqk/20/file1 supports timestamps until 2038 (0x7fffffff) [ 55.646514][ T970] EXT4-fs (loop1): 1 orphan inode deleted [ 55.660086][ T965] EXT4-fs (loop2): 1 orphan inode deleted [ 55.665601][ T970] ext4 filesystem being mounted at /root/syzkaller-testdir2646994405/syzkaller.brfLjZ/17/file1 supports timestamps until 2038 (0x7fffffff) [ 55.686685][ T980] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.687782][ T958] RBP: ffffc900015bb928 R08: ffff888114ab4db0 R09: 0000000000000000 [ 55.697096][ T981] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.705255][ T965] ext4 filesystem being mounted at /root/syzkaller-testdir2190518098/syzkaller.AGxQiv/19/file1 supports timestamps until 2038 (0x7fffffff) [ 55.715140][ T958] R10: ffffc900015bba50 R11: ffff888114ab4d80 R12: 0000000000000000 [ 55.730683][ T982] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.736068][ T980] EXT4-fs (loop0): Remounting filesystem read-only [ 55.751661][ T981] EXT4-fs (loop1): Remounting filesystem read-only [ 55.756114][ T983] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.758226][ T981] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.767588][ T983] EXT4-fs (loop2): Remounting filesystem read-only [ 55.779380][ T958] R13: ffff88810fcff00c R14: ffff88810a8526f8 R15: 0000000000000001 [ 55.785783][ T982] EXT4-fs (loop4): Remounting filesystem read-only [ 55.793530][ T980] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.799758][ T983] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.811189][ T958] FS: 00007f51dd8236c0(0000) GS:ffff888237d00000(0000) knlGS:0000000000000000 [ 55.823070][ T982] EXT4-fs error (device loop4): __ext4_ext_dirty:183: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.833484][ T981] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.844917][ T958] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 55.854576][ T982] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.860858][ T971] EXT4-fs (loop3): 1 orphan inode deleted [ 55.869845][ T983] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.875480][ T981] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.884835][ T958] CR2: 000000002003f000 CR3: 0000000114d05000 CR4: 00000000003506a0 [ 55.896286][ T980] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.896386][ T980] EXT4-fs error (device loop0): __ext4_ext_dirty:183: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.904196][ T958] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 55.913759][ T971] ext4 filesystem being mounted at /root/syzkaller-testdir1016751344/syzkaller.KJayvs/19/file1 supports timestamps until 2038 (0x7fffffff) [ 55.925063][ T958] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 55.932947][ T983] EXT4-fs error (device loop2): __ext4_ext_dirty:183: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.946870][ T958] Kernel panic - not syncing: Fatal exception [ 55.954984][ T958] Kernel Offset: disabled [ 55.976654][ T958] Rebooting in 86400 seconds..