u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.868454][ T27] audit: type=1400 audit(1700507792.110:151): avc: denied { siginh } for pid=324 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.10.50' (ED25519) to the list of known hosts. 2023/11/20 19:16:37 ignoring optional flag "sandboxArg"="0" 2023/11/20 19:16:38 parsed 1 programs 2023/11/20 19:16:38 executed programs: 0 [ 42.800070][ T27] audit: type=1400 audit(1700507798.080:152): avc: denied { mounton } for pid=341 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.824876][ T27] audit: type=1400 audit(1700507798.080:153): avc: denied { mount } for pid=341 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 42.868239][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.875092][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.882044][ T345] device bridge_slave_0 entered promiscuous mode [ 42.898838][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.905870][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.913454][ T345] device bridge_slave_1 entered promiscuous mode [ 42.920515][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.927416][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.934433][ T348] device bridge_slave_0 entered promiscuous mode [ 42.945693][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.952803][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.960028][ T348] device bridge_slave_1 entered promiscuous mode [ 42.969807][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.976836][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.983852][ T356] device bridge_slave_0 entered promiscuous mode [ 42.991104][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.998015][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.005074][ T356] device bridge_slave_1 entered promiscuous mode [ 43.013289][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.020122][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.027042][ T365] device bridge_slave_0 entered promiscuous mode [ 43.039502][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.046339][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.053532][ T365] device bridge_slave_1 entered promiscuous mode [ 43.068837][ T27] audit: type=1400 audit(1700507798.340:154): avc: denied { write } for pid=356 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.089274][ T27] audit: type=1400 audit(1700507798.340:155): avc: denied { read } for pid=356 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.110576][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.117492][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.124617][ T347] device bridge_slave_0 entered promiscuous mode [ 43.130881][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.137693][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.144991][ T361] device bridge_slave_0 entered promiscuous mode [ 43.154503][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.161504][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.168537][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.175419][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.188609][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.195548][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.202611][ T347] device bridge_slave_1 entered promiscuous mode [ 43.210103][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.217112][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.224148][ T361] device bridge_slave_1 entered promiscuous mode [ 43.234924][ T356] device veth0_vlan entered promiscuous mode [ 43.245269][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.252544][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.260758][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.268937][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.276992][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.284654][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.292734][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.300351][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.307286][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.319528][ T365] device veth0_vlan entered promiscuous mode [ 43.330415][ T356] device veth1_macvtap entered promiscuous mode [ 43.337698][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.345405][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.353413][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.361389][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.369704][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.378283][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.385919][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.392995][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.400029][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.407778][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.414801][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.421860][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.430130][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.437335][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.444691][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.452339][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.460157][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.476718][ T348] device veth0_vlan entered promiscuous mode [ 43.485492][ T27] audit: type=1400 audit(1700507798.760:156): avc: denied { mounton } for pid=356 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=207 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 43.495892][ T345] device veth0_vlan entered promiscuous mode [ 43.514528][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.522053][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.530527][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.538605][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.546162][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.553686][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.560719][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.567803][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.575056][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.582100][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.589863][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.596667][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.604113][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.611909][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.618712][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.625885][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.633450][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.641072][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.648013][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.655054][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.662852][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.669685][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.676956][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.685495][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.692267][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.699466][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.707012][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.716760][ T348] device veth1_macvtap entered promiscuous mode [ 43.725594][ T365] device veth1_macvtap entered promiscuous mode [ 43.726574][ T382] loop4: detected capacity change from 0 to 512 [ 43.738004][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.745235][ T27] audit: type=1400 audit(1700507799.010:157): avc: denied { mounton } for pid=381 comm="syz-executor.4" path="/root/syzkaller-testdir870779122/syzkaller.LO7rnS/0/file1" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 43.772415][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 43.779800][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.788054][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.799545][ T382] EXT4-fs (loop4): 1 orphan inode deleted [ 43.805081][ T382] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 43.814340][ T382] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/0/file1 supports timestamps until 2038 (0x7fffffff) [ 43.815563][ T27] audit: type=1400 audit(1700507799.100:158): avc: denied { mount } for pid=381 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 43.832308][ T387] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 43.859065][ T361] device veth0_vlan entered promiscuous mode [ 43.859793][ T387] EXT4-fs (loop4): Remounting filesystem read-only [ 43.866010][ T345] device veth1_macvtap entered promiscuous mode [ 43.871419][ T387] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 43.877595][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.888977][ T27] audit: type=1400 audit(1700507799.110:159): avc: denied { write } for pid=381 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.896363][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.917805][ T387] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 43.926332][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.935187][ T27] audit: type=1400 audit(1700507799.110:160): avc: denied { add_name } for pid=381 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 43.943582][ T387] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 43.963537][ T27] audit: type=1400 audit(1700507799.110:161): avc: denied { create } for pid=381 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.995556][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.003455][ T356] EXT4-fs (loop4): unmounting filesystem. [ 44.004069][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.017038][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.024918][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.032879][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.040963][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.044470][ T389] loop4: detected capacity change from 0 to 512 [ 44.047955][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.061460][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.069700][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.070006][ T389] EXT4-fs (loop4): 1 orphan inode deleted [ 44.076494][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.076552][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.082291][ T389] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 44.089403][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.097283][ T389] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.105944][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.106002][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.122295][ T392] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.127124][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.134339][ T392] EXT4-fs (loop4): Remounting filesystem read-only [ 44.141624][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.151012][ T392] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 44.185320][ T392] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.197403][ T361] device veth1_macvtap entered promiscuous mode [ 44.198221][ T392] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 44.205603][ T396] loop1: detected capacity change from 0 to 512 [ 44.222989][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.231332][ T356] EXT4-fs (loop4): unmounting filesystem. [ 44.236953][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.244986][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.249861][ T396] EXT4-fs (loop1): 1 orphan inode deleted [ 44.253009][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.258394][ T396] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 44.266681][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.275290][ T396] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/0/file1 supports timestamps until 2038 (0x7fffffff) [ 44.282875][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.304706][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.306375][ T400] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.311901][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.321263][ T400] EXT4-fs (loop1): Remounting filesystem read-only [ 44.328087][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.334456][ T400] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 44.341563][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.353341][ T400] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.361104][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.370431][ T400] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 44.378504][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.396771][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.404415][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.404471][ T365] EXT4-fs (loop1): unmounting filesystem. [ 44.412316][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.425656][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.432446][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.440562][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.445919][ T402] loop3: detected capacity change from 0 to 512 [ 44.456242][ T347] device veth0_vlan entered promiscuous mode [ 44.465496][ T404] loop4: detected capacity change from 0 to 512 [ 44.474102][ T406] loop1: detected capacity change from 0 to 512 [ 44.475333][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.488382][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.496375][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.496799][ T402] EXT4-fs (loop3): 1 orphan inode deleted [ 44.504115][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.517376][ T404] EXT4-fs (loop4): 1 orphan inode deleted [ 44.517405][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.530915][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.531018][ T404] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 44.538808][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.548111][ T406] EXT4-fs (loop1): 1 orphan inode deleted [ 44.555288][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.568615][ T402] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 44.568693][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.577405][ T406] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 44.585218][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.601802][ T406] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.615959][ T402] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/0/file1 supports timestamps until 2038 (0x7fffffff) [ 44.619341][ T404] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/2/file1 supports timestamps until 2038 (0x7fffffff) [ 44.630228][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.653789][ T413] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.669172][ T348] EXT4-fs (loop3): unmounting filesystem. [ 44.676374][ T365] EXT4-fs (loop1): unmounting filesystem. [ 44.676856][ T413] EXT4-fs (loop4): Remounting filesystem read-only [ 44.689061][ T413] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 44.700792][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.708926][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.716178][ T413] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.716261][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.732831][ T413] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 44.734114][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.755035][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 44.755190][ T347] device veth1_macvtap entered promiscuous mode [ 44.764498][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 44.779763][ T421] loop2: detected capacity change from 0 to 512 [ 44.786269][ T356] EXT4-fs (loop4): unmounting filesystem. [ 44.800619][ T423] loop3: detected capacity change from 0 to 512 [ 44.807602][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.815591][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.819910][ T421] EXT4-fs (loop2): 1 orphan inode deleted [ 44.823528][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.829119][ T421] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 44.837280][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.846429][ T421] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/0/file1 supports timestamps until 2038 (0x7fffffff) [ 44.853887][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.868189][ T423] EXT4-fs (loop3): 1 orphan inode deleted [ 44.887993][ T429] loop1: detected capacity change from 0 to 512 [ 44.888547][ T431] loop5: detected capacity change from 0 to 512 [ 44.903189][ T433] loop0: detected capacity change from 0 to 512 [ 44.904753][ T423] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 44.911408][ T435] loop4: detected capacity change from 0 to 512 [ 44.918405][ T423] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.939813][ T436] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.941838][ T438] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 44.949146][ T436] EXT4-fs (loop2): Remounting filesystem read-only [ 44.960812][ T438] EXT4-fs (loop3): Remounting filesystem read-only [ 44.965473][ T436] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 44.972478][ T431] EXT4-fs (loop5): 1 orphan inode deleted [ 44.983220][ T438] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 44.988896][ T436] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.000346][ T431] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 45.009687][ T435] EXT4-fs (loop4): 1 orphan inode deleted [ 45.017915][ T438] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.023838][ T435] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 45.032853][ T431] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/0/file1 supports timestamps until 2038 (0x7fffffff) [ 45.042160][ T433] EXT4-fs (loop0): 1 orphan inode deleted [ 45.055870][ T435] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.064331][ T438] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 45.075735][ T433] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 45.095803][ T433] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/0/file1 supports timestamps until 2038 (0x7fffffff) [ 45.096207][ T429] EXT4-fs (loop1): 1 orphan inode deleted [ 45.112031][ T436] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 45.127464][ T429] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 45.136271][ T429] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/2/file1 supports timestamps until 2038 (0x7fffffff) [ 45.151431][ T450] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.159715][ T361] EXT4-fs (loop5): unmounting filesystem. [ 45.163407][ T450] EXT4-fs (loop0): Remounting filesystem read-only [ 45.173418][ T345] EXT4-fs (loop2): unmounting filesystem. [ 45.173582][ T450] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 45.179931][ T356] EXT4-fs (loop4): unmounting filesystem. [ 45.192553][ T450] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.205973][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.206159][ T348] EXT4-fs (loop3): unmounting filesystem. [ 45.221399][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 45.227975][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.235165][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 45.237460][ T450] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 45.248623][ T365] EXT4-fs (loop1): unmounting filesystem. [ 45.266220][ T453] loop2: detected capacity change from 0 to 512 [ 45.273991][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 45.280385][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.280933][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 45.301240][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 45.309009][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 45.314215][ T455] loop3: detected capacity change from 0 to 512 [ 45.327150][ T347] EXT4-fs (loop0): unmounting filesystem. [ 45.335857][ T460] loop4: detected capacity change from 0 to 512 [ 45.336842][ T459] loop1: detected capacity change from 0 to 512 [ 45.343737][ T461] loop5: detected capacity change from 0 to 512 [ 45.356942][ T453] EXT4-fs (loop2): 1 orphan inode deleted [ 45.363912][ T453] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 45.373432][ T453] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/1/file1 supports timestamps until 2038 (0x7fffffff) [ 45.388562][ T467] loop0: detected capacity change from 0 to 512 [ 45.396725][ T455] EXT4-fs (loop3): 1 orphan inode deleted [ 45.404608][ T461] EXT4-fs (loop5): 1 orphan inode deleted [ 45.411627][ T455] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 45.420900][ T459] EXT4-fs (loop1): 1 orphan inode deleted [ 45.422867][ T460] EXT4-fs (loop4): 1 orphan inode deleted [ 45.426486][ T459] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 45.432046][ T461] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 45.449506][ T459] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.463682][ T460] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 45.472845][ T455] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/2/file1 supports timestamps until 2038 (0x7fffffff) [ 45.479362][ T461] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/1/file1 supports timestamps until 2038 (0x7fffffff) [ 45.487401][ T478] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.509660][ T460] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/4/file1 supports timestamps until 2038 (0x7fffffff) [ 45.518279][ T478] EXT4-fs (loop2): Remounting filesystem read-only [ 45.535404][ T467] EXT4-fs (loop0): 1 orphan inode deleted [ 45.536817][ T478] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 45.542159][ T481] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.556101][ T478] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.563118][ T361] EXT4-fs (loop5): unmounting filesystem. [ 45.571893][ T478] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 45.577061][ T467] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 45.589017][ T482] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.597311][ T467] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/1/file1 supports timestamps until 2038 (0x7fffffff) [ 45.607203][ T348] EXT4-fs (loop3): unmounting filesystem. [ 45.622561][ T483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.629542][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.635707][ T481] EXT4-fs (loop1): Remounting filesystem read-only [ 45.650893][ T483] EXT4-fs (loop0): Remounting filesystem read-only [ 45.651642][ T482] EXT4-fs (loop4): Remounting filesystem read-only [ 45.663493][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 45.663498][ T481] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 45.670175][ T345] EXT4-fs (loop2): unmounting filesystem. [ 45.681965][ T482] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.698708][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 45.698878][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.719385][ T483] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 45.719577][ T481] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.740253][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 45.746581][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 45.758350][ T482] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.758614][ T483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.772291][ T481] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 45.780733][ T482] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 45.800766][ T485] loop5: detected capacity change from 0 to 512 [ 45.806303][ T487] loop3: detected capacity change from 0 to 512 [ 45.815437][ T483] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 45.816339][ T489] loop2: detected capacity change from 0 to 512 [ 45.833771][ T365] EXT4-fs (loop1): unmounting filesystem. [ 45.835277][ T487] EXT4-fs (loop3): 1 orphan inode deleted [ 45.845651][ T487] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 45.846253][ T356] EXT4-fs (loop4): unmounting filesystem. [ 45.854915][ T487] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.874925][ T347] EXT4-fs (loop0): unmounting filesystem. [ 45.881984][ T496] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.887808][ T498] loop1: detected capacity change from 0 to 512 [ 45.897706][ T485] EXT4-fs (loop5): 1 orphan inode deleted [ 45.898147][ T496] EXT4-fs (loop3): Remounting filesystem read-only [ 45.903761][ T489] EXT4-fs (loop2): 1 orphan inode deleted [ 45.909928][ T496] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 45.927116][ T485] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 45.930820][ T500] loop4: detected capacity change from 0 to 512 [ 45.936993][ T485] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/2/file1 supports timestamps until 2038 (0x7fffffff) [ 45.942157][ T496] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.957917][ T489] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 45.969126][ T501] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 45.984685][ T496] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 45.990656][ T503] loop0: detected capacity change from 0 to 512 [ 45.996959][ T501] EXT4-fs (loop5): Remounting filesystem read-only [ 46.002925][ T489] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/2/file1 supports timestamps until 2038 (0x7fffffff) [ 46.009383][ T501] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 46.037358][ T501] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.046841][ T501] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 46.047551][ T508] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.058775][ T348] EXT4-fs (loop3): unmounting filesystem. [ 46.071046][ T500] EXT4-fs (loop4): 1 orphan inode deleted [ 46.079289][ T498] EXT4-fs (loop1): 1 orphan inode deleted [ 46.080251][ T500] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 46.085294][ T361] EXT4-fs (loop5): unmounting filesystem. [ 46.094456][ T500] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.100748][ T498] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 46.124648][ T511] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.126105][ T508] EXT4-fs (loop2): Remounting filesystem read-only [ 46.136475][ T503] EXT4-fs (loop0): 1 orphan inode deleted [ 46.146627][ T503] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 46.152345][ T515] loop3: detected capacity change from 0 to 512 [ 46.155695][ T511] EXT4-fs (loop4): Remounting filesystem read-only [ 46.162128][ T508] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.168360][ T503] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/2/file1 supports timestamps until 2038 (0x7fffffff) [ 46.180271][ T498] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/4/file1 supports timestamps until 2038 (0x7fffffff) [ 46.208227][ T511] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.209839][ T517] loop5: detected capacity change from 0 to 512 [ 46.222185][ T508] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.236214][ T508] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 46.250441][ T511] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.259723][ T347] EXT4-fs (loop0): unmounting filesystem. [ 46.265936][ T517] EXT4-fs (loop5): 1 orphan inode deleted [ 46.269393][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.273115][ T515] EXT4-fs (loop3): 1 orphan inode deleted [ 46.281380][ T517] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 46.288873][ T515] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 46.295437][ T517] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/3/file1 supports timestamps until 2038 (0x7fffffff) [ 46.304664][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 46.318540][ T515] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/4/file1 supports timestamps until 2038 (0x7fffffff) [ 46.324901][ T511] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 46.343258][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 46.361624][ T365] EXT4-fs (loop1): unmounting filesystem. [ 46.367459][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.369963][ T345] EXT4-fs (loop2): unmounting filesystem. [ 46.377362][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 46.390275][ T348] EXT4-fs (loop3): unmounting filesystem. [ 46.392126][ T526] loop0: detected capacity change from 0 to 512 [ 46.395918][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 46.413577][ T356] EXT4-fs (loop4): unmounting filesystem. [ 46.413772][ T361] EXT4-fs (loop5): unmounting filesystem. [ 46.424893][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.434663][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 46.444322][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 46.445339][ T529] loop1: detected capacity change from 0 to 512 [ 46.455872][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.465989][ T531] loop2: detected capacity change from 0 to 512 [ 46.481138][ T534] loop4: detected capacity change from 0 to 512 [ 46.482798][ T536] loop3: detected capacity change from 0 to 512 [ 46.494296][ T526] EXT4-fs (loop0): 1 orphan inode deleted [ 46.499975][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 46.506345][ T526] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 46.515619][ T534] EXT4-fs (loop4): 1 orphan inode deleted [ 46.521661][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 46.521792][ T529] EXT4-fs (loop1): 1 orphan inode deleted [ 46.538588][ T529] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 46.538937][ T531] EXT4-fs (loop2): 1 orphan inode deleted [ 46.547305][ T529] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.553146][ T526] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/3/file1 supports timestamps until 2038 (0x7fffffff) [ 46.588556][ T536] EXT4-fs (loop3): 1 orphan inode deleted [ 46.589307][ T531] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 46.594318][ T536] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 46.603072][ T534] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 46.611967][ T536] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.621046][ T531] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/3/file1 supports timestamps until 2038 (0x7fffffff) [ 46.636754][ T545] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.649671][ T534] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/6/file1 supports timestamps until 2038 (0x7fffffff) [ 46.668300][ T546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.682941][ T545] EXT4-fs (loop1): Remounting filesystem read-only [ 46.685784][ T546] EXT4-fs (loop0): Remounting filesystem read-only [ 46.697075][ T545] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 46.701582][ T546] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 46.711962][ T551] loop5: detected capacity change from 0 to 512 [ 46.723100][ T545] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.736066][ T546] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.736342][ T348] EXT4-fs (loop3): unmounting filesystem. [ 46.746273][ T546] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 46.759630][ T545] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 46.773889][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.774014][ T345] EXT4-fs (loop2): unmounting filesystem. [ 46.788896][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 46.789148][ T356] EXT4-fs (loop4): unmounting filesystem. [ 46.795302][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 46.801431][ T551] EXT4-fs (loop5): 1 orphan inode deleted [ 46.818766][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.818890][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.828567][ T551] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 46.840015][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 46.846224][ T551] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/4/file1 supports timestamps until 2038 (0x7fffffff) [ 46.852543][ T347] EXT4-fs (loop0): unmounting filesystem. [ 46.867577][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 46.881354][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 46.885560][ T555] loop3: detected capacity change from 0 to 512 [ 46.889865][ T365] EXT4-fs (loop1): unmounting filesystem. [ 46.897779][ T556] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.907820][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 46.912759][ T556] EXT4-fs (loop5): Remounting filesystem read-only [ 46.928753][ T556] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 46.935409][ T559] loop2: detected capacity change from 0 to 512 [ 46.942634][ T560] loop0: detected capacity change from 0 to 512 [ 46.956152][ T556] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 46.956491][ T563] loop4: detected capacity change from 0 to 512 [ 46.973093][ T565] loop1: detected capacity change from 0 to 512 [ 46.975493][ T556] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 46.980682][ T555] EXT4-fs (loop3): 1 orphan inode deleted [ 46.997806][ T555] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 47.002505][ T559] EXT4-fs (loop2): 1 orphan inode deleted [ 47.006931][ T555] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/6/file1 supports timestamps until 2038 (0x7fffffff) [ 47.012953][ T559] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/4/file1 supports timestamps until 2038 (0x7fffffff) [ 47.028996][ T570] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.049535][ T570] EXT4-fs (loop3): Remounting filesystem read-only [ 47.050537][ T575] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.056170][ T570] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.066498][ T563] EXT4-fs (loop4): 1 orphan inode deleted [ 47.076870][ T575] EXT4-fs (loop2): Remounting filesystem read-only [ 47.088660][ T575] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.089110][ T570] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.100262][ T565] EXT4-fs (loop1): 1 orphan inode deleted [ 47.109653][ T560] EXT4-fs (loop0): 1 orphan inode deleted [ 47.115059][ T565] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/6/file1 supports timestamps until 2038 (0x7fffffff) [ 47.120773][ T575] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.136675][ T563] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.159109][ T560] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/4/file1 supports timestamps until 2038 (0x7fffffff) [ 47.162444][ T578] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.176802][ T581] loop5: detected capacity change from 0 to 512 [ 47.185662][ T577] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.198558][ T570] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.198695][ T577] EXT4-fs (loop1): Remounting filesystem read-only [ 47.210188][ T575] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.216851][ T577] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.228945][ T583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.240329][ T577] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.249312][ T578] EXT4-fs (loop4): Remounting filesystem read-only [ 47.259676][ T577] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.264937][ T578] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 47.278007][ T581] EXT4-fs (loop5): 1 orphan inode deleted [ 47.287992][ T583] EXT4-fs (loop0): Remounting filesystem read-only [ 47.300018][ T581] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/5/file1 supports timestamps until 2038 (0x7fffffff) [ 47.301039][ T583] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.316636][ T578] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.326034][ T583] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.341919][ T578] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 47.344461][ T585] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.357721][ T583] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.365843][ T585] EXT4-fs (loop5): Remounting filesystem read-only [ 47.383297][ T585] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 47.387134][ T587] loop1: detected capacity change from 0 to 512 [ 47.396664][ T585] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.415758][ T585] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 47.420303][ T590] loop3: detected capacity change from 0 to 512 [ 47.429786][ T591] loop2: detected capacity change from 0 to 512 [ 47.444034][ T593] loop4: detected capacity change from 0 to 512 [ 47.453699][ T601] loop5: detected capacity change from 0 to 512 [ 47.454999][ T603] loop0: detected capacity change from 0 to 512 [ 47.467974][ T591] EXT4-fs (loop2): 1 orphan inode deleted [ 47.474399][ T587] EXT4-fs (loop1): 1 orphan inode deleted [ 47.480453][ T590] EXT4-fs (loop3): 1 orphan inode deleted [ 47.486398][ T593] EXT4-fs (loop4): 1 orphan inode deleted [ 47.489541][ T591] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/5/file1 supports timestamps until 2038 (0x7fffffff) [ 47.492295][ T601] EXT4-fs (loop5): 1 orphan inode deleted [ 47.511659][ T587] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.511730][ T590] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.526100][ T593] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/8/file1 supports timestamps until 2038 (0x7fffffff) [ 47.549041][ T601] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/6/file1 supports timestamps until 2038 (0x7fffffff) [ 47.555200][ T609] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.568900][ T603] EXT4-fs (loop0): 1 orphan inode deleted [ 47.584239][ T608] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.587597][ T609] EXT4-fs (loop3): Remounting filesystem read-only [ 47.600566][ T608] EXT4-fs (loop2): Remounting filesystem read-only [ 47.602314][ T613] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.607021][ T608] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.628364][ T608] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.628420][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.639369][ T603] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/5/file1 supports timestamps until 2038 (0x7fffffff) [ 47.648672][ T614] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.660800][ T608] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 47.670338][ T609] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.682466][ T613] EXT4-fs (loop1): Remounting filesystem read-only [ 47.700264][ T613] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.703551][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 47.719280][ T615] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.720945][ T613] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.738021][ T614] EXT4-fs (loop5): Remounting filesystem read-only [ 47.744375][ T615] EXT4-fs (loop0): Remounting filesystem read-only [ 47.750677][ T615] EXT4-fs error (device loop0): ext4_dirty_inode:6062: inode #16: comm syz-executor.0: mark_inode_dirty error [ 47.751174][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 47.774650][ T617] loop2: detected capacity change from 0 to 512 [ 47.779389][ T609] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.781923][ T614] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error 2023/11/20 19:16:43 executed programs: 46 [ 47.791220][ T613] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 47.814913][ T609] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 47.815039][ T614] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.841245][ T621] loop4: detected capacity change from 0 to 512 [ 47.850423][ T617] EXT4-fs (loop2): 1 orphan inode deleted [ 47.858499][ T617] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/6/file1 supports timestamps until 2038 (0x7fffffff) [ 47.859775][ T623] loop0: detected capacity change from 0 to 512 [ 47.878613][ T626] loop3: detected capacity change from 0 to 512 [ 47.880793][ T627] loop1: detected capacity change from 0 to 512 [ 47.884851][ T614] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 47.904600][ T629] EXT4-fs error (device loop2): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.2: lblock 0 mapped to illegal pblock 41 (length 1) [ 47.906117][ T621] EXT4-fs (loop4): 1 orphan inode deleted [ 47.919421][ T629] EXT4-fs (loop2): Remounting filesystem read-only [ 47.926410][ T621] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/9/file1 supports timestamps until 2038 (0x7fffffff) [ 47.948848][ T626] EXT4-fs (loop3): 1 orphan inode deleted [ 47.949443][ T639] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 47.954845][ T626] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/8/file1 supports timestamps until 2038 (0x7fffffff) [ 47.968191][ T641] loop5: detected capacity change from 0 to 512 [ 47.980436][ T639] EXT4-fs (loop4): Remounting filesystem read-only [ 47.990242][ T623] EXT4-fs (loop0): 1 orphan inode deleted [ 47.990291][ T639] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 47.995933][ T638] loop2: detected capacity change from 0 to 512 [ 48.013287][ T639] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.014471][ T642] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.023510][ T623] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/6/file1 supports timestamps until 2038 (0x7fffffff) [ 48.045957][ T642] EXT4-fs (loop3): Remounting filesystem read-only [ 48.046084][ T627] EXT4-fs (loop1): 1 orphan inode deleted [ 48.060292][ T639] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.063092][ T642] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.083556][ T627] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/8/file1 supports timestamps until 2038 (0x7fffffff) [ 48.099886][ T638] EXT4-fs (loop2): 1 orphan inode deleted [ 48.100538][ T647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.105649][ T638] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/7/file1 supports timestamps until 2038 (0x7fffffff) [ 48.130184][ T641] EXT4-fs (loop5): 1 orphan inode deleted [ 48.135734][ T641] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/7/file1 supports timestamps until 2038 (0x7fffffff) [ 48.151535][ T647] EXT4-fs (loop0): Remounting filesystem read-only [ 48.158007][ T647] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.163468][ T651] loop4: detected capacity change from 0 to 512 [ 48.169452][ T642] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.184915][ T649] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.186138][ T651] EXT4-fs (loop4): 1 orphan inode deleted [ 48.194242][ T649] EXT4-fs (loop1): Remounting filesystem read-only [ 48.202449][ T651] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/10/file1 supports timestamps until 2038 (0x7fffffff) [ 48.207661][ T655] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.229293][ T649] EXT4-fs error (device loop1): ext4_dirty_inode:6062: inode #16: comm syz-executor.1: mark_inode_dirty error [ 48.231294][ T656] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.241366][ T648] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.251627][ T655] EXT4-fs (loop5): Remounting filesystem read-only [ 48.259772][ T647] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.266813][ T656] EXT4-fs (loop4): Remounting filesystem read-only [ 48.282388][ T655] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.282387][ T642] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.282434][ T655] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.294122][ T649] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:477: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 48.305766][ T656] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.314907][ T647] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.328664][ T655] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 48.362841][ T648] EXT4-fs (loop2): Remounting filesystem read-only [ 48.369329][ T656] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.369525][ T648] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.390201][ T365] __quota_error: 4 callbacks suppressed [ 48.390204][ T365] Quota error (device loop1): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 48.394678][ T648] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.395999][ T656] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 48.406781][ T648] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.446380][ T660] loop0: detected capacity change from 0 to 512 [ 48.454772][ T662] loop3: detected capacity change from 0 to 512 [ 48.464496][ T667] loop1: detected capacity change from 0 to 512 [ 48.465296][ T27] audit: type=1400 audit(1700507803.740:166): avc: denied { mounton } for pid=657 comm="syz-executor.5" path="/root/syzkaller-testdir3136641798/syzkaller.eBTj7p/8/bus" dev="sda1" ino=1961 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 48.471542][ T665] loop2: detected capacity change from 0 to 512 [ 48.510916][ T667] EXT4-fs (loop1): 1 orphan inode deleted [ 48.515618][ T675] loop4: detected capacity change from 0 to 512 [ 48.517700][ T27] audit: type=1400 audit(1700507803.790:167): avc: denied { unmount } for pid=361 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 48.544164][ T665] EXT4-fs (loop2): 1 orphan inode deleted [ 48.545864][ T679] loop5: detected capacity change from 0 to 512 [ 48.550124][ T667] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.559414][ T665] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/8/file1 supports timestamps until 2038 (0x7fffffff) [ 48.571519][ T660] EXT4-fs (loop0): 1 orphan inode deleted [ 48.589855][ T660] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/7/file1 supports timestamps until 2038 (0x7fffffff) [ 48.591822][ T682] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.613472][ T662] EXT4-fs (loop3): 1 orphan inode deleted [ 48.614904][ T684] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.619059][ T662] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.639448][ T682] EXT4-fs (loop2): Remounting filesystem read-only [ 48.643898][ T684] EXT4-fs (loop0): Remounting filesystem read-only [ 48.652433][ T687] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.655481][ T684] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.667309][ T682] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.678380][ T687] EXT4-fs (loop3): Remounting filesystem read-only [ 48.690760][ T679] EXT4-fs (loop5): 1 orphan inode deleted [ 48.696669][ T684] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.702590][ T675] EXT4-fs (loop4): 1 orphan inode deleted [ 48.711773][ T679] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.717439][ T675] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/11/file1 supports timestamps until 2038 (0x7fffffff) [ 48.731228][ T687] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.745019][ T684] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 48.756758][ T682] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.767716][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.778695][ T687] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.789012][ T690] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.796500][ T687] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 48.806246][ T691] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.817470][ T682] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 48.837528][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 48.844149][ T691] EXT4-fs (loop5): Remounting filesystem read-only [ 48.844149][ T690] EXT4-fs (loop4): Remounting filesystem read-only [ 48.844154][ T691] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 48.850844][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 48.858054][ T691] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.868531][ T690] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 48.879613][ T691] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 48.912182][ T690] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 48.929659][ T695] loop1: detected capacity change from 0 to 512 [ 48.932305][ T697] loop0: detected capacity change from 0 to 512 [ 48.936944][ T693] loop3: detected capacity change from 0 to 512 [ 48.948712][ T690] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 48.966365][ T699] loop2: detected capacity change from 0 to 512 [ 48.976303][ T705] loop5: detected capacity change from 0 to 512 [ 48.982666][ T697] EXT4-fs (loop0): 1 orphan inode deleted [ 48.983702][ T695] EXT4-fs (loop1): 1 orphan inode deleted [ 48.988319][ T697] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/8/file1 supports timestamps until 2038 (0x7fffffff) [ 49.009765][ T695] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.024015][ T710] loop4: detected capacity change from 0 to 512 [ 49.024749][ T693] EXT4-fs (loop3): 1 orphan inode deleted [ 49.035872][ T693] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.052348][ T713] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.063492][ T705] EXT4-fs (loop5): 1 orphan inode deleted [ 49.069400][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.069460][ T713] EXT4-fs (loop1): Remounting filesystem read-only [ 49.080420][ T705] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.085847][ T713] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.100685][ T714] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.121292][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 49.121547][ T699] EXT4-fs (loop2): 1 orphan inode deleted [ 49.127895][ T713] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.134173][ T699] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/9/file1 supports timestamps until 2038 (0x7fffffff) [ 49.144276][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 49.157769][ T713] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.170447][ T718] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.182143][ T714] EXT4-fs (loop3): Remounting filesystem read-only [ 49.191539][ T720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.206173][ T710] EXT4-fs (loop4): 1 orphan inode deleted [ 49.206791][ T714] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.212979][ T710] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.225130][ T714] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.237859][ T720] EXT4-fs (loop2): Remounting filesystem read-only [ 49.247391][ T714] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.253714][ T720] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.267599][ T722] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.288558][ T724] loop0: detected capacity change from 0 to 512 [ 49.294752][ T720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.294766][ T718] EXT4-fs (loop5): Remounting filesystem read-only [ 49.310718][ T720] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.327928][ T718] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.340492][ T722] EXT4-fs (loop4): Remounting filesystem read-only [ 49.346797][ T727] loop1: detected capacity change from 0 to 512 [ 49.347525][ T722] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.354761][ T728] loop3: detected capacity change from 0 to 512 [ 49.371239][ T722] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.372435][ T718] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.384188][ T732] loop2: detected capacity change from 0 to 512 [ 49.397896][ T724] EXT4-fs (loop0): 1 orphan inode deleted [ 49.403472][ T724] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/9/file1 supports timestamps until 2038 (0x7fffffff) [ 49.403920][ T718] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.417929][ T722] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.443181][ T735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.455847][ T735] EXT4-fs (loop0): Remounting filesystem read-only [ 49.457532][ T728] EXT4-fs (loop3): 1 orphan inode deleted [ 49.468802][ T727] EXT4-fs (loop1): 1 orphan inode deleted [ 49.469072][ T735] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.475497][ T728] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.486649][ T727] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.503964][ T739] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.524845][ T735] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.534377][ T739] EXT4-fs (loop3): Remounting filesystem read-only [ 49.535183][ T732] EXT4-fs (loop2): 1 orphan inode deleted [ 49.540889][ T739] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.546358][ T732] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.557970][ T739] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.572066][ T735] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 49.592587][ T739] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 49.596036][ T742] loop5: detected capacity change from 0 to 512 [ 49.609443][ T27] audit: type=1400 audit(1700507804.890:168): avc: denied { remove_name } for pid=79 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 49.613316][ T744] loop4: detected capacity change from 0 to 512 [ 49.633576][ T27] audit: type=1400 audit(1700507804.890:169): avc: denied { rename } for pid=79 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.640852][ T745] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.661768][ T27] audit: type=1400 audit(1700507804.890:170): avc: denied { create } for pid=79 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.681094][ T745] EXT4-fs (loop1): Remounting filesystem read-only [ 49.697280][ T745] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.699877][ T746] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.713403][ T750] loop3: detected capacity change from 0 to 512 [ 49.725796][ T744] EXT4-fs (loop4): 1 orphan inode deleted [ 49.728767][ T746] EXT4-fs (loop2): Remounting filesystem read-only [ 49.733432][ T753] loop0: detected capacity change from 0 to 512 [ 49.738207][ T746] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.744143][ T744] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/13/file1 supports timestamps until 2038 (0x7fffffff) [ 49.755550][ T746] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.771068][ T755] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.788567][ T745] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.797954][ T746] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 49.799473][ T742] EXT4-fs (loop5): 1 orphan inode deleted [ 49.815776][ T745] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 49.829149][ T750] EXT4-fs (loop3): 1 orphan inode deleted [ 49.829565][ T742] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.835061][ T753] EXT4-fs (loop0): 1 orphan inode deleted [ 49.849298][ T750] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.856242][ T760] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.885250][ T761] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.894629][ T755] EXT4-fs (loop4): Remounting filesystem read-only [ 49.899297][ T753] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.901273][ T755] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 49.927938][ T760] EXT4-fs (loop5): Remounting filesystem read-only [ 49.934488][ T760] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 49.936928][ T761] EXT4-fs (loop3): Remounting filesystem read-only [ 49.953633][ T755] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.958217][ T765] loop1: detected capacity change from 0 to 512 [ 49.963066][ T762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.978258][ T760] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 49.981473][ T766] loop2: detected capacity change from 0 to 512 [ 49.993753][ T755] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.005271][ T761] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.005370][ T760] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.017303][ T761] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.039224][ T761] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.053303][ T765] EXT4-fs (loop1): 1 orphan inode deleted [ 50.060565][ T765] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/12/file1 supports timestamps until 2038 (0x7fffffff) [ 50.078195][ T772] loop5: detected capacity change from 0 to 512 [ 50.081029][ T774] loop4: detected capacity change from 0 to 512 [ 50.093682][ T766] EXT4-fs (loop2): 1 orphan inode deleted [ 50.099577][ T766] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/11/file1 supports timestamps until 2038 (0x7fffffff) [ 50.109560][ T762] EXT4-fs (loop0): Remounting filesystem read-only [ 50.121903][ T762] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.125037][ T772] EXT4-fs (loop5): 1 orphan inode deleted [ 50.135138][ T762] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.144561][ T774] EXT4-fs (loop4): 1 orphan inode deleted [ 50.148973][ T772] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/12/file1 supports timestamps until 2038 (0x7fffffff) [ 50.154830][ T762] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.168835][ T774] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.195730][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.196043][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.208582][ T781] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.215687][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 50.230703][ T781] EXT4-fs (loop5): Remounting filesystem read-only [ 50.231842][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 50.240026][ T785] loop3: detected capacity change from 0 to 512 [ 50.244440][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 50.250090][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 50.261988][ T781] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.285266][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.299021][ T790] loop0: detected capacity change from 0 to 512 [ 50.299297][ T788] loop1: detected capacity change from 0 to 512 [ 50.310860][ T792] loop2: detected capacity change from 0 to 512 [ 50.312219][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 50.325938][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 50.327232][ T785] EXT4-fs (loop3): 1 orphan inode deleted [ 50.342683][ T781] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.343583][ T781] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.363803][ T785] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.364352][ T788] EXT4-fs (loop1): 1 orphan inode deleted [ 50.385645][ T792] EXT4-fs (loop2): 1 orphan inode deleted [ 50.387091][ T799] loop4: detected capacity change from 0 to 512 [ 50.395053][ T792] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/12/file1 supports timestamps until 2038 (0x7fffffff) [ 50.398676][ T788] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.417009][ T800] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.438226][ T800] EXT4-fs (loop3): Remounting filesystem read-only [ 50.445104][ T800] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.456386][ T805] loop5: detected capacity change from 0 to 512 [ 50.457516][ T804] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.463865][ T790] EXT4-fs (loop0): 1 orphan inode deleted [ 50.474010][ T806] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.479046][ T804] EXT4-fs (loop2): Remounting filesystem read-only [ 50.487866][ T800] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.494030][ T804] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.494102][ T804] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.503519][ T790] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/11/file1 supports timestamps until 2038 (0x7fffffff) [ 50.539420][ T800] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 50.539781][ T799] EXT4-fs (loop4): 1 orphan inode deleted [ 50.557077][ T804] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 50.559340][ T799] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/15/file1 supports timestamps until 2038 (0x7fffffff) [ 50.583156][ T805] EXT4-fs (loop5): 1 orphan inode deleted [ 50.588784][ T806] EXT4-fs (loop1): Remounting filesystem read-only [ 50.589419][ T805] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.597505][ T811] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.619936][ T812] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.623783][ T806] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.641183][ T812] EXT4-fs (loop5): Remounting filesystem read-only [ 50.647846][ T806] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.649912][ T814] loop3: detected capacity change from 0 to 512 [ 50.657824][ T811] EXT4-fs (loop4): Remounting filesystem read-only [ 50.669258][ T812] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.682131][ T812] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.682586][ T815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.692222][ T806] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 50.710652][ T811] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.718005][ T818] loop2: detected capacity change from 0 to 512 [ 50.723878][ T815] EXT4-fs (loop0): Remounting filesystem read-only [ 50.730472][ T814] EXT4-fs (loop3): 1 orphan inode deleted [ 50.736388][ T815] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.742016][ T812] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 50.753837][ T811] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.766701][ T814] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.788406][ T811] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 50.791019][ T815] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.809869][ T821] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.817554][ T822] loop1: detected capacity change from 0 to 512 [ 50.824388][ T821] EXT4-fs (loop3): Remounting filesystem read-only [ 50.830689][ T815] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 50.856485][ T829] loop3: detected capacity change from 0 to 512 [ 50.863082][ T818] EXT4-fs (loop2): 1 orphan inode deleted [ 50.863933][ T826] loop4: detected capacity change from 0 to 512 [ 50.872816][ T818] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.877392][ T831] loop5: detected capacity change from 0 to 512 [ 50.896811][ T822] EXT4-fs (loop1): 1 orphan inode deleted [ 50.905560][ T822] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.909315][ T834] loop0: detected capacity change from 0 to 512 [ 50.926337][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 50.936532][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 50.936744][ T831] EXT4-fs (loop5): 1 orphan inode deleted [ 50.943196][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 50.948893][ T829] EXT4-fs (loop3): 1 orphan inode deleted [ 50.962685][ T831] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.966282][ T829] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/15/file1 supports timestamps until 2038 (0x7fffffff) [ 50.982166][ T826] EXT4-fs (loop4): 1 orphan inode deleted [ 50.998023][ T843] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.010263][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.010824][ T826] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.022572][ T834] EXT4-fs (loop0): 1 orphan inode deleted [ 51.039586][ T843] EXT4-fs (loop3): Remounting filesystem read-only [ 51.041873][ T834] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/12/file1 supports timestamps until 2038 (0x7fffffff) [ 51.046132][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 51.064663][ T847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.068679][ T843] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.080269][ T850] loop2: detected capacity change from 0 to 512 [ 51.088601][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 51.096139][ T847] EXT4-fs (loop0): Remounting filesystem read-only [ 51.106807][ T849] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.116145][ T847] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.133569][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.133760][ T843] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.143637][ T849] EXT4-fs (loop4): Remounting filesystem read-only [ 51.154044][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 51.166025][ T847] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.166050][ T849] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.175724][ T847] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.187373][ T843] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.199477][ T849] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.210332][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 51.232214][ T849] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.235198][ T852] loop1: detected capacity change from 0 to 512 [ 51.255355][ T857] loop0: detected capacity change from 0 to 512 [ 51.261595][ T855] loop5: detected capacity change from 0 to 512 [ 51.269356][ T859] loop3: detected capacity change from 0 to 512 [ 51.269531][ T850] EXT4-fs (loop2): 1 orphan inode deleted [ 51.281936][ T850] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/14/file1 supports timestamps until 2038 (0x7fffffff) [ 51.287253][ T855] EXT4-fs (loop5): 1 orphan inode deleted [ 51.297754][ T869] loop4: detected capacity change from 0 to 512 [ 51.302988][ T855] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/15/file1 supports timestamps until 2038 (0x7fffffff) [ 51.322315][ T870] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.323887][ T852] EXT4-fs (loop1): 1 orphan inode deleted [ 51.333967][ T871] EXT4-fs error (device loop5): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 51.337769][ T859] EXT4-fs (loop3): 1 orphan inode deleted [ 51.351875][ T852] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/15/file1 supports timestamps until 2038 (0x7fffffff) [ 51.359647][ T869] EXT4-fs (loop4): 1 orphan inode deleted [ 51.371346][ T870] EXT4-fs (loop2): Remounting filesystem read-only [ 51.376863][ T859] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.383491][ T857] EXT4-fs (loop0): 1 orphan inode deleted [ 51.397484][ T869] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/17/file1 supports timestamps until 2038 (0x7fffffff) [ 51.403199][ T857] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/13/file1 supports timestamps until 2038 (0x7fffffff) [ 51.417197][ T871] EXT4-fs (loop5): Remounting filesystem read-only [ 51.431715][ T870] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.442580][ T876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.454999][ T877] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.462158][ T878] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.471136][ T870] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.480426][ T876] EXT4-fs (loop0): Remounting filesystem read-only [ 51.488715][ T877] EXT4-fs (loop3): Remounting filesystem read-only [ 51.496910][ T879] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.502299][ T870] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 51.510984][ T878] EXT4-fs (loop1): Remounting filesystem read-only [ 51.522617][ T877] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.529227][ T876] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.540636][ T878] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.563339][ T879] EXT4-fs (loop4): Remounting filesystem read-only [ 51.565102][ T876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.569707][ T877] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.579068][ T879] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.592750][ T881] loop5: detected capacity change from 0 to 512 [ 51.602997][ T877] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.618467][ T876] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.618549][ T879] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.629926][ T878] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.639585][ T879] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 51.660581][ T878] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.668455][ T881] EXT4-fs (loop5): 1 orphan inode deleted [ 51.674297][ T885] loop2: detected capacity change from 0 to 512 [ 51.677695][ T881] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.701100][ T886] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.710913][ T888] loop3: detected capacity change from 0 to 512 [ 51.721434][ T892] loop0: detected capacity change from 0 to 512 [ 51.723013][ T885] EXT4-fs (loop2): 1 orphan inode deleted [ 51.738245][ T894] loop1: detected capacity change from 0 to 512 [ 51.740423][ T896] loop4: detected capacity change from 0 to 512 [ 51.751125][ T886] EXT4-fs (loop5): Remounting filesystem read-only [ 51.757550][ T886] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.769512][ T885] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/15/file1 supports timestamps until 2038 (0x7fffffff) [ 51.771646][ T894] EXT4-fs (loop1): 1 orphan inode deleted [ 51.789239][ T886] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.789463][ T888] EXT4-fs (loop3): 1 orphan inode deleted [ 51.798997][ T894] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.806541][ T892] EXT4-fs (loop0): 1 orphan inode deleted [ 51.818567][ T886] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 51.824100][ T892] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/14/file1 supports timestamps until 2038 (0x7fffffff) [ 51.836046][ T888] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/17/file1 supports timestamps until 2038 (0x7fffffff) [ 51.856928][ T906] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.865862][ T896] EXT4-fs (loop4): 1 orphan inode deleted [ 51.874828][ T906] EXT4-fs (loop0): Remounting filesystem read-only [ 51.880258][ T896] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/18/file1 supports timestamps until 2038 (0x7fffffff) [ 51.890552][ T907] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.900838][ T906] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.915334][ T907] EXT4-fs (loop1): Remounting filesystem read-only [ 51.923247][ T906] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.930477][ T909] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.937929][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.947973][ T907] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 51.967582][ T906] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 51.979271][ T909] EXT4-fs (loop3): Remounting filesystem read-only [ 51.980298][ T907] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 51.985923][ T909] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 51.995641][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.016772][ T909] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.019911][ T911] loop5: detected capacity change from 0 to 512 [ 52.032298][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 52.032310][ T909] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.038742][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 52.059345][ T907] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.063625][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 52.081340][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 52.084836][ T913] loop0: detected capacity change from 0 to 512 [ 52.087210][ T917] loop2: detected capacity change from 0 to 512 [ 52.097875][ T915] loop3: detected capacity change from 0 to 512 [ 52.122253][ T922] loop4: detected capacity change from 0 to 512 [ 52.122613][ T924] loop1: detected capacity change from 0 to 512 [ 52.135524][ T911] EXT4-fs (loop5): 1 orphan inode deleted [ 52.135560][ T913] EXT4-fs (loop0): 1 orphan inode deleted [ 52.141246][ T911] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/17/file1 supports timestamps until 2038 (0x7fffffff) [ 52.146717][ T913] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/15/file1 supports timestamps until 2038 (0x7fffffff) [ 52.162159][ T926] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.184454][ T926] EXT4-fs (loop5): Remounting filesystem read-only [ 52.190178][ T931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.191025][ T926] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.200602][ T922] EXT4-fs (loop4): 1 orphan inode deleted [ 52.211759][ T915] EXT4-fs (loop3): 1 orphan inode deleted [ 52.217633][ T924] EXT4-fs (loop1): 1 orphan inode deleted [ 52.222833][ T915] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/18/file1 supports timestamps until 2038 (0x7fffffff) [ 52.228502][ T924] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/17/file1 supports timestamps until 2038 (0x7fffffff) [ 52.242629][ T926] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.256884][ T931] EXT4-fs (loop0): Remounting filesystem read-only [ 52.267299][ T936] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.282904][ T926] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.284423][ T922] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/19/file1 supports timestamps until 2038 (0x7fffffff) [ 52.294607][ T917] EXT4-fs (loop2): 1 orphan inode deleted [ 52.314010][ T917] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/16/file1 supports timestamps until 2038 (0x7fffffff) [ 52.314062][ T936] EXT4-fs (loop3): Remounting filesystem read-only [ 52.330881][ T931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.346844][ T938] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.356393][ T936] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.358216][ T938] EXT4-fs (loop1): Remounting filesystem read-only [ 52.369417][ T936] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.375078][ T938] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.392253][ T936] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 52.395748][ T931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.408952][ T940] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.417451][ T938] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.436293][ T940] EXT4-fs (loop4): Remounting filesystem read-only [ 52.442912][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.442914][ T940] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.464757][ T938] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.466007][ T940] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.485733][ T940] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 52.488785][ T942] loop3: detected capacity change from 0 to 512 [ 52.503630][ T931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.515413][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 52.517449][ T944] loop5: detected capacity change from 0 to 512 [ 52.522464][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 52.551816][ T952] loop0: detected capacity change from 0 to 512 [ 52.553307][ T950] loop2: detected capacity change from 0 to 512 [ 52.558414][ T949] loop1: detected capacity change from 0 to 512 [ 52.564339][ T947] loop4: detected capacity change from 0 to 512 [ 52.577264][ T942] EXT4-fs (loop3): 1 orphan inode deleted [ 52.579968][ T952] EXT4-fs (loop0): 1 orphan inode deleted [ 52.583104][ T942] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/19/file1 supports timestamps until 2038 (0x7fffffff) [ 52.589168][ T949] EXT4-fs (loop1): 1 orphan inode deleted [ 52.603889][ T944] EXT4-fs (loop5): 1 orphan inode deleted [ 52.609684][ T952] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/16/file1 supports timestamps until 2038 (0x7fffffff) [ 52.615255][ T944] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/18/file1 supports timestamps until 2038 (0x7fffffff) [ 52.630799][ T962] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.647228][ T949] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/18/file1 supports timestamps until 2038 (0x7fffffff) [ 52.654444][ T962] EXT4-fs (loop0): Remounting filesystem read-only [ 52.667257][ T950] EXT4-fs (loop2): 1 orphan inode deleted [ 52.675892][ T962] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.679799][ T966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.699445][ T947] EXT4-fs (loop4): 1 orphan inode deleted [ 52.705176][ T962] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.706173][ T947] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/20/file1 supports timestamps until 2038 (0x7fffffff) [ 52.729367][ T962] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 52.735963][ T968] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.749969][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.759417][ T950] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/17/file1 supports timestamps until 2038 (0x7fffffff) [ 52.762773][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 52.783377][ T969] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.785846][ T971] loop0: detected capacity change from 0 to 512 [ 52.792960][ T969] EXT4-fs (loop2): Remounting filesystem read-only [ 52.799131][ T966] EXT4-fs (loop5): Remounting filesystem read-only [ 52.809520][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 52.811780][ T969] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error 2023/11/20 19:16:48 executed programs: 116 [ 52.835663][ T968] EXT4-fs (loop1): Remounting filesystem read-only [ 52.839132][ T966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.853698][ T968] EXT4-fs error (device loop1): ext4_dirty_inode:6062: inode #16: comm syz-executor.1: mark_inode_dirty error [ 52.855861][ T969] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.875104][ T966] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.889683][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 52.893746][ T974] loop3: detected capacity change from 0 to 512 [ 52.901253][ T977] loop1: detected capacity change from 0 to 512 [ 52.911190][ T966] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 52.911306][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 52.929124][ T969] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 52.940468][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 52.949593][ T971] EXT4-fs (loop0): 1 orphan inode deleted [ 52.957302][ T971] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/17/file1 supports timestamps until 2038 (0x7fffffff) [ 52.958211][ T977] EXT4-fs (loop1): 1 orphan inode deleted [ 52.979315][ T977] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/19/file1 supports timestamps until 2038 (0x7fffffff) [ 52.982378][ T974] EXT4-fs (loop3): 1 orphan inode deleted [ 53.006232][ T985] loop4: detected capacity change from 0 to 512 [ 53.007156][ T989] loop2: detected capacity change from 0 to 512 [ 53.014129][ T987] loop5: detected capacity change from 0 to 512 [ 53.028048][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.029531][ T974] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/20/file1 supports timestamps until 2038 (0x7fffffff) [ 53.039812][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 53.060677][ T992] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.070220][ T992] EXT4-fs (loop3): Remounting filesystem read-only [ 53.072564][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 53.082676][ T992] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.095000][ T989] EXT4-fs (loop2): 1 orphan inode deleted [ 53.101220][ T996] loop1: detected capacity change from 0 to 512 [ 53.111030][ T989] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/18/file1 supports timestamps until 2038 (0x7fffffff) [ 53.111814][ T987] EXT4-fs (loop5): 1 orphan inode deleted [ 53.127305][ T992] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.131579][ T1002] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.140694][ T985] EXT4-fs (loop4): 1 orphan inode deleted [ 53.156270][ T985] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/21/file1 supports timestamps until 2038 (0x7fffffff) [ 53.157935][ T1004] loop0: detected capacity change from 0 to 512 [ 53.170446][ T992] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.176700][ T1002] EXT4-fs (loop2): Remounting filesystem read-only [ 53.187771][ T987] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/19/file1 supports timestamps until 2038 (0x7fffffff) [ 53.196201][ T1005] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.208231][ T1002] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.229249][ T1008] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.229878][ T1002] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.240502][ T996] EXT4-fs (loop1): 1 orphan inode deleted [ 53.247839][ T1002] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.254122][ T1005] EXT4-fs (loop4): Remounting filesystem read-only [ 53.265335][ T1008] EXT4-fs (loop5): Remounting filesystem read-only [ 53.273193][ T1005] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.277872][ T996] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/20/file1 supports timestamps until 2038 (0x7fffffff) [ 53.294387][ T1011] loop3: detected capacity change from 0 to 512 [ 53.305741][ T1008] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.310545][ T1004] EXT4-fs (loop0): 1 orphan inode deleted [ 53.328613][ T1004] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/18/file1 supports timestamps until 2038 (0x7fffffff) [ 53.330345][ T1013] loop2: detected capacity change from 0 to 512 [ 53.348955][ T1008] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.358693][ T1005] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.359185][ T1008] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.369394][ T1015] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.380720][ T1017] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.399444][ T1005] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.402124][ T1017] EXT4-fs (loop1): Remounting filesystem read-only [ 53.412644][ T1015] EXT4-fs (loop0): Remounting filesystem read-only [ 53.418173][ T1017] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.425171][ T1015] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.436997][ T1013] EXT4-fs (loop2): 1 orphan inode deleted [ 53.457118][ T1017] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.459079][ T1021] loop5: detected capacity change from 0 to 512 [ 53.466805][ T1015] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.473242][ T1013] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/19/file1 supports timestamps until 2038 (0x7fffffff) [ 53.497841][ T1015] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 53.497958][ T1017] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.524482][ T1011] EXT4-fs (loop3): 1 orphan inode deleted [ 53.531094][ T1024] loop4: detected capacity change from 0 to 512 [ 53.546836][ T1011] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/21/file1 supports timestamps until 2038 (0x7fffffff) [ 53.561799][ T1024] EXT4-fs (loop4): 1 orphan inode deleted [ 53.567757][ T1021] EXT4-fs (loop5): 1 orphan inode deleted [ 53.573501][ T1021] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/20/file1 supports timestamps until 2038 (0x7fffffff) [ 53.589243][ T1024] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/22/file1 supports timestamps until 2038 (0x7fffffff) [ 53.591318][ T1030] loop0: detected capacity change from 0 to 512 [ 53.612590][ T1031] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.616083][ T1033] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.632439][ T1031] EXT4-fs (loop3): Remounting filesystem read-only [ 53.636726][ T1032] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.638847][ T1031] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.658637][ T1036] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.669852][ T1032] EXT4-fs (loop5): Remounting filesystem read-only [ 53.669992][ T1031] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.676330][ T1033] EXT4-fs (loop2): Remounting filesystem read-only [ 53.690977][ T1038] loop1: detected capacity change from 0 to 512 [ 53.692157][ T1032] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.701754][ T1030] EXT4-fs (loop0): 1 orphan inode deleted [ 53.709813][ T1033] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.715717][ T1036] EXT4-fs (loop4): Remounting filesystem read-only [ 53.729313][ T1030] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/19/file1 supports timestamps until 2038 (0x7fffffff) [ 53.734038][ T1038] EXT4-fs (loop1): 1 orphan inode deleted [ 53.747375][ T1032] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.752823][ T1036] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.752916][ T1036] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.769313][ T1033] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.774845][ T1031] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 53.783044][ T1038] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/21/file1 supports timestamps until 2038 (0x7fffffff) [ 53.792307][ T1032] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 53.830648][ T1033] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 53.830755][ T1036] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 53.847670][ T1042] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.869601][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.878943][ T1042] EXT4-fs (loop1): Remounting filesystem read-only [ 53.879639][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 53.892590][ T1042] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.899299][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 53.904815][ T1042] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 53.930483][ T1044] loop3: detected capacity change from 0 to 512 [ 53.933013][ T1048] loop2: detected capacity change from 0 to 512 [ 53.944366][ T1047] loop4: detected capacity change from 0 to 512 [ 53.952610][ T1050] loop0: detected capacity change from 0 to 512 [ 53.960983][ T1042] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 53.962678][ T1044] EXT4-fs (loop3): 1 orphan inode deleted [ 53.973575][ T1054] loop5: detected capacity change from 0 to 512 [ 53.984156][ T1044] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/22/file1 supports timestamps until 2038 (0x7fffffff) [ 54.003852][ T1047] EXT4-fs (loop4): 1 orphan inode deleted [ 54.005258][ T1054] EXT4-fs (loop5): 1 orphan inode deleted [ 54.010372][ T1065] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.016030][ T1054] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/21/file1 supports timestamps until 2038 (0x7fffffff) [ 54.038395][ T1048] EXT4-fs (loop2): 1 orphan inode deleted [ 54.046326][ T1048] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/20/file1 supports timestamps until 2038 (0x7fffffff) [ 54.049364][ T1047] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/23/file1 supports timestamps until 2038 (0x7fffffff) [ 54.077537][ T1071] loop1: detected capacity change from 0 to 512 [ 54.077876][ T1069] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.083726][ T1065] EXT4-fs (loop3): Remounting filesystem read-only [ 54.093118][ T1069] EXT4-fs (loop2): Remounting filesystem read-only [ 54.100068][ T1050] EXT4-fs (loop0): 1 orphan inode deleted [ 54.105832][ T1069] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.113982][ T1072] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.126903][ T1069] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.132933][ T1050] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/20/file1 supports timestamps until 2038 (0x7fffffff) [ 54.141964][ T1069] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.167202][ T1065] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.167600][ T1072] EXT4-fs (loop4): Remounting filesystem read-only [ 54.178917][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.186738][ T1073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.196646][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 54.203745][ T1072] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.209719][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 54.233502][ T1073] EXT4-fs (loop0): Remounting filesystem read-only [ 54.234470][ T1065] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.240629][ T1072] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.249803][ T1065] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.258896][ T1073] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.281887][ T1072] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.282956][ T1071] EXT4-fs (loop1): 1 orphan inode deleted [ 54.293714][ T1073] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.304154][ T1077] loop2: detected capacity change from 0 to 512 [ 54.314845][ T1071] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/23/file1 supports timestamps until 2038 (0x7fffffff) [ 54.322561][ T1073] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 54.331577][ T1079] loop5: detected capacity change from 0 to 512 [ 54.352157][ T1077] EXT4-fs (loop2): 1 orphan inode deleted [ 54.352395][ T1086] loop3: detected capacity change from 0 to 512 [ 54.357800][ T1077] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/21/file1 supports timestamps until 2038 (0x7fffffff) [ 54.366331][ T1088] loop4: detected capacity change from 0 to 512 [ 54.383065][ T1082] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.387409][ T1089] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.403461][ T1089] EXT4-fs (loop2): Remounting filesystem read-only [ 54.403744][ T1079] EXT4-fs (loop5): 1 orphan inode deleted [ 54.410231][ T1089] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.429431][ T1082] EXT4-fs (loop1): Remounting filesystem read-only [ 54.436603][ T1089] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.436779][ T1079] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/22/file1 supports timestamps until 2038 (0x7fffffff) [ 54.461075][ T1082] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.463110][ T1096] loop0: detected capacity change from 0 to 512 [ 54.474125][ T1089] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.491630][ T1086] EXT4-fs (loop3): 1 orphan inode deleted [ 54.492856][ T1088] EXT4-fs (loop4): 1 orphan inode deleted [ 54.502848][ T1086] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/23/file1 supports timestamps until 2038 (0x7fffffff) [ 54.503027][ T1082] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.517152][ T1088] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/24/file1 supports timestamps until 2038 (0x7fffffff) [ 54.540855][ T1082] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.555949][ T1098] loop2: detected capacity change from 0 to 512 [ 54.563464][ T1099] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.569888][ T1098] EXT4-fs (loop2): 1 orphan inode deleted [ 54.578240][ T1098] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/22/file1 supports timestamps until 2038 (0x7fffffff) [ 54.588156][ T1105] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.599363][ T1099] EXT4-fs (loop3): Remounting filesystem read-only [ 54.602770][ T1104] loop1: detected capacity change from 0 to 512 [ 54.608199][ T1099] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.625431][ T1105] EXT4-fs (loop4): Remounting filesystem read-only [ 54.628086][ T1099] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.632021][ T1106] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.641299][ T1099] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 54.651260][ T1105] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.661904][ T1107] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.673677][ T1105] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.682915][ T1096] EXT4-fs (loop0): 1 orphan inode deleted [ 54.694842][ T1105] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 54.697825][ T1106] EXT4-fs (loop2): Remounting filesystem read-only [ 54.709909][ T1107] EXT4-fs (loop5): Remounting filesystem read-only [ 54.715816][ T1096] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/21/file1 supports timestamps until 2038 (0x7fffffff) [ 54.722423][ T1104] EXT4-fs (loop1): 1 orphan inode deleted [ 54.735741][ T1106] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.752884][ T1106] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.756343][ T1107] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.774867][ T1106] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 54.779692][ T1111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.801362][ T1115] loop4: detected capacity change from 0 to 512 [ 54.802010][ T1117] loop2: detected capacity change from 0 to 512 [ 54.809309][ T1113] loop3: detected capacity change from 0 to 512 [ 54.820457][ T1104] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/24/file1 supports timestamps until 2038 (0x7fffffff) [ 54.846041][ T1122] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.855298][ T1117] EXT4-fs (loop2): 1 orphan inode deleted [ 54.860968][ T1111] EXT4-fs (loop0): Remounting filesystem read-only [ 54.861063][ T1117] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/23/file1 supports timestamps until 2038 (0x7fffffff) [ 54.867331][ T1107] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.884776][ T1122] EXT4-fs (loop1): Remounting filesystem read-only [ 54.891541][ T1115] EXT4-fs (loop4): 1 orphan inode deleted [ 54.896849][ T1122] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.903204][ T1124] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.914051][ T1111] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 54.923830][ T1115] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/25/file1 supports timestamps until 2038 (0x7fffffff) [ 54.934583][ T1122] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.948707][ T1107] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 54.959789][ T1124] EXT4-fs (loop2): Remounting filesystem read-only [ 54.972176][ T1126] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.975924][ T1122] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 54.984904][ T1111] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 54.996584][ T1126] EXT4-fs (loop4): Remounting filesystem read-only [ 55.005711][ T1124] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.011836][ T1126] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.035008][ T1124] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.035276][ T1113] EXT4-fs (loop3): 1 orphan inode deleted [ 55.049993][ T1113] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/24/file1 supports timestamps until 2038 (0x7fffffff) [ 55.053961][ T1111] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 55.071853][ T1126] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.085065][ T1126] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.085652][ T1124] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.108698][ T1127] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.118561][ T1127] EXT4-fs (loop3): Remounting filesystem read-only [ 55.125839][ T1127] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.133605][ T1133] loop5: detected capacity change from 0 to 512 [ 55.144824][ T1127] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.146902][ T1135] loop0: detected capacity change from 0 to 512 [ 55.160173][ T1127] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.160187][ T1130] loop1: detected capacity change from 0 to 512 [ 55.178805][ T1132] loop2: detected capacity change from 0 to 512 [ 55.196080][ T1137] loop4: detected capacity change from 0 to 512 [ 55.202879][ T1133] EXT4-fs (loop5): 1 orphan inode deleted [ 55.208475][ T1133] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/23/file1 supports timestamps until 2038 (0x7fffffff) [ 55.214551][ T1135] EXT4-fs (loop0): 1 orphan inode deleted [ 55.234152][ T1142] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.244048][ T1137] EXT4-fs (loop4): 1 orphan inode deleted [ 55.247373][ T1135] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/22/file1 supports timestamps until 2038 (0x7fffffff) [ 55.250831][ T1132] EXT4-fs (loop2): 1 orphan inode deleted [ 55.265265][ T1150] loop3: detected capacity change from 0 to 512 [ 55.269718][ T1130] EXT4-fs (loop1): 1 orphan inode deleted [ 55.277959][ T1137] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/26/file1 supports timestamps until 2038 (0x7fffffff) [ 55.295268][ T1142] EXT4-fs (loop5): Remounting filesystem read-only [ 55.295351][ T1130] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/25/file1 supports timestamps until 2038 (0x7fffffff) [ 55.304134][ T1142] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.317800][ T1132] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/24/file1 supports timestamps until 2038 (0x7fffffff) [ 55.342157][ T1152] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.353554][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.363208][ T1154] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.369400][ T1142] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.374003][ T1153] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.382325][ T1152] EXT4-fs (loop4): Remounting filesystem read-only [ 55.391795][ T1150] EXT4-fs (loop3): 1 orphan inode deleted [ 55.399689][ T1152] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.405103][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 55.415745][ T1142] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.422082][ T1150] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/25/file1 supports timestamps until 2038 (0x7fffffff) [ 55.434138][ T1152] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.447711][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 55.457518][ T1152] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.468945][ T1153] EXT4-fs (loop2): Remounting filesystem read-only [ 55.479707][ T1154] EXT4-fs (loop1): Remounting filesystem read-only [ 55.492327][ T1153] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.494838][ T1154] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.505988][ T1158] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.525092][ T1158] EXT4-fs (loop3): Remounting filesystem read-only [ 55.529577][ T1160] loop5: detected capacity change from 0 to 512 [ 55.538831][ T1153] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.549471][ T1153] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 55.550525][ T1158] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.563778][ T1162] loop0: detected capacity change from 0 to 512 [ 55.573380][ T1154] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.590072][ T1158] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.592272][ T1165] loop4: detected capacity change from 0 to 512 [ 55.605665][ T1154] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 55.605673][ T1158] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 55.629837][ T1160] EXT4-fs (loop5): 1 orphan inode deleted [ 55.635818][ T1160] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/24/file1 supports timestamps until 2038 (0x7fffffff) [ 55.640697][ T1165] EXT4-fs (loop4): 1 orphan inode deleted [ 55.652060][ T1170] loop2: detected capacity change from 0 to 512 [ 55.655837][ T1165] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/27/file1 supports timestamps until 2038 (0x7fffffff) [ 55.683544][ T1171] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.684116][ T1173] loop1: detected capacity change from 0 to 512 [ 55.693839][ T1180] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.699388][ T1177] loop3: detected capacity change from 0 to 512 [ 55.710232][ T1180] EXT4-fs (loop4): Remounting filesystem read-only [ 55.715295][ T1170] EXT4-fs (loop2): 1 orphan inode deleted [ 55.721126][ T1171] EXT4-fs (loop5): Remounting filesystem read-only [ 55.726515][ T1170] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/25/file1 supports timestamps until 2038 (0x7fffffff) [ 55.732954][ T1180] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.749328][ T1171] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.759868][ T1162] EXT4-fs (loop0): 1 orphan inode deleted [ 55.776279][ T1171] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.777075][ T1181] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.2: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.799416][ T1162] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/23/file1 supports timestamps until 2038 (0x7fffffff) [ 55.800362][ T1180] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.814066][ T1171] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 55.823283][ T1181] EXT4-fs (loop2): Remounting filesystem read-only [ 55.842122][ T1180] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 55.843164][ T1186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.854262][ T1173] EXT4-fs (loop1): 1 orphan inode deleted [ 55.863702][ T1186] EXT4-fs (loop0): Remounting filesystem read-only [ 55.868370][ T1177] EXT4-fs (loop3): 1 orphan inode deleted [ 55.879320][ T1186] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.880677][ T1173] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/26/file1 supports timestamps until 2038 (0x7fffffff) [ 55.906686][ T1177] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/26/file1 supports timestamps until 2038 (0x7fffffff) [ 55.923880][ T1190] loop5: detected capacity change from 0 to 512 [ 55.926019][ T1186] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.931570][ T1191] loop4: detected capacity change from 0 to 512 [ 55.939640][ T1186] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 55.958316][ T1192] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.959676][ T1193] loop2: detected capacity change from 0 to 512 [ 55.967888][ T1194] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 55.989321][ T1192] EXT4-fs (loop1): Remounting filesystem read-only [ 55.989955][ T1194] EXT4-fs (loop3): Remounting filesystem read-only [ 55.996173][ T1192] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.002723][ T1194] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.026034][ T1193] EXT4-fs (loop2): 1 orphan inode deleted [ 56.026207][ T1192] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.031808][ T1193] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/26/file1 supports timestamps until 2038 (0x7fffffff) [ 56.055143][ T1191] EXT4-fs (loop4): 1 orphan inode deleted [ 56.055164][ T1194] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.060805][ T1190] EXT4-fs (loop5): 1 orphan inode deleted [ 56.069968][ T1194] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.075480][ T1191] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.086866][ T1192] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.101387][ T1190] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/25/file1 supports timestamps until 2038 (0x7fffffff) [ 56.129476][ T1203] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.130777][ T1202] loop0: detected capacity change from 0 to 512 [ 56.145668][ T1203] EXT4-fs (loop2): Remounting filesystem read-only [ 56.152181][ T1203] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.152821][ T1204] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.166248][ T1203] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.174528][ T1206] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.183185][ T1203] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.199639][ T1206] EXT4-fs (loop5): Remounting filesystem read-only [ 56.213806][ T1209] loop1: detected capacity change from 0 to 512 [ 56.214453][ T1202] EXT4-fs (loop0): 1 orphan inode deleted [ 56.221857][ T1206] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.226698][ T1211] loop3: detected capacity change from 0 to 512 [ 56.237089][ T1204] EXT4-fs (loop4): Remounting filesystem read-only [ 56.243138][ T1202] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/24/file1 supports timestamps until 2038 (0x7fffffff) [ 56.264015][ T1204] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.266014][ T1212] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.285187][ T1206] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.285588][ T1211] EXT4-fs (loop3): 1 orphan inode deleted [ 56.294909][ T1204] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.300268][ T1212] EXT4-fs (loop0): Remounting filesystem read-only [ 56.315921][ T1211] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.315958][ T1206] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.330040][ T1212] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.342252][ T1204] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.353536][ T1212] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.374275][ T1212] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.376637][ T1215] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.399770][ T1215] EXT4-fs (loop3): Remounting filesystem read-only [ 56.400175][ T1217] loop2: detected capacity change from 0 to 512 [ 56.406544][ T1215] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.414637][ T1219] loop5: detected capacity change from 0 to 512 [ 56.435365][ T1222] loop0: detected capacity change from 0 to 512 [ 56.443100][ T1217] EXT4-fs (loop2): 1 orphan inode deleted [ 56.448383][ T1229] loop4: detected capacity change from 0 to 512 [ 56.449391][ T1219] EXT4-fs (loop5): 1 orphan inode deleted [ 56.460714][ T1217] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.461301][ T1209] EXT4-fs (loop1): 1 orphan inode deleted [ 56.480193][ T1215] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.480426][ T1219] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/26/file1 supports timestamps until 2038 (0x7fffffff) [ 56.489660][ T1215] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.503610][ T1209] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.515525][ T1222] EXT4-fs (loop0): 1 orphan inode deleted [ 56.533453][ T1235] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.534945][ T1229] EXT4-fs (loop4): 1 orphan inode deleted [ 56.549287][ T1235] EXT4-fs (loop5): Remounting filesystem read-only [ 56.550556][ T1229] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/29/file1 supports timestamps until 2038 (0x7fffffff) [ 56.555551][ T1235] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.570007][ T1236] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.590401][ T1235] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.590900][ T1222] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/25/file1 supports timestamps until 2038 (0x7fffffff) [ 56.600338][ T1237] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.617103][ T1238] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.629310][ T1236] EXT4-fs (loop2): Remounting filesystem read-only [ 56.632534][ T1235] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.651230][ T1237] EXT4-fs (loop1): Remounting filesystem read-only [ 56.658209][ T1236] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.661863][ T1239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.672447][ T1238] EXT4-fs (loop4): Remounting filesystem read-only [ 56.680849][ T1239] EXT4-fs (loop0): Remounting filesystem read-only [ 56.692513][ T1238] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.693195][ T1236] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.713215][ T1239] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.714066][ T1236] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 56.724819][ T1237] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.748012][ T1238] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.757439][ T1239] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.764619][ T1243] loop5: detected capacity change from 0 to 512 [ 56.767851][ T1238] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 56.784394][ T1237] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.786146][ T1241] loop3: detected capacity change from 0 to 512 [ 56.799799][ T1237] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 56.802474][ T1239] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 56.813421][ T1245] loop2: detected capacity change from 0 to 512 [ 56.833160][ T1243] EXT4-fs (loop5): 1 orphan inode deleted [ 56.835993][ T1249] loop1: detected capacity change from 0 to 512 [ 56.838698][ T1243] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/27/file1 supports timestamps until 2038 (0x7fffffff) [ 56.865281][ T1241] EXT4-fs (loop3): 1 orphan inode deleted [ 56.865395][ T1255] loop4: detected capacity change from 0 to 512 [ 56.870951][ T1241] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.877156][ T1253] loop0: detected capacity change from 0 to 512 [ 56.898463][ T1260] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.899884][ T1245] EXT4-fs (loop2): 1 orphan inode deleted [ 56.908052][ T1260] EXT4-fs (loop3): Remounting filesystem read-only [ 56.913405][ T1245] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.933986][ T1249] EXT4-fs (loop1): 1 orphan inode deleted [ 56.935512][ T1261] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.940930][ T1260] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 56.949474][ T1261] EXT4-fs (loop5): Remounting filesystem read-only [ 56.966879][ T1261] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 56.970554][ T1249] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/28/file1 supports timestamps until 2038 (0x7fffffff) [ 56.978492][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 56.992784][ T1255] EXT4-fs (loop4): 1 orphan inode deleted [ 57.001598][ T1261] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.007321][ T1255] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.016456][ T1260] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.031069][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 57.040733][ T1261] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.048852][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 57.058306][ T1260] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.077686][ T1266] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.092436][ T1253] EXT4-fs (loop0): 1 orphan inode deleted [ 57.097553][ T1266] EXT4-fs (loop4): Remounting filesystem read-only [ 57.098149][ T1253] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/26/file1 supports timestamps until 2038 (0x7fffffff) [ 57.104524][ T1266] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.122115][ T1270] loop2: detected capacity change from 0 to 512 [ 57.134615][ T1271] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.136580][ T1266] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.145854][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.164725][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 57.171082][ T1271] EXT4-fs (loop0): Remounting filesystem read-only [ 57.177880][ T1266] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.181632][ T1273] loop3: detected capacity change from 0 to 512 [ 57.195888][ T1271] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.198063][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 57.210157][ T1277] loop5: detected capacity change from 0 to 512 [ 57.225199][ T1271] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.227089][ T1270] EXT4-fs (loop2): 1 orphan inode deleted [ 57.240484][ T1270] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.247037][ T1271] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.257188][ T1279] loop1: detected capacity change from 0 to 512 [ 57.275630][ T1282] loop4: detected capacity change from 0 to 512 [ 57.281989][ T1280] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.291979][ T1279] EXT4-fs (loop1): 1 orphan inode deleted [ 57.292222][ T1273] EXT4-fs (loop3): 1 orphan inode deleted [ 57.297824][ T1279] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.303610][ T1277] EXT4-fs (loop5): 1 orphan inode deleted [ 57.324657][ T1289] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.329327][ T1273] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.335335][ T1289] EXT4-fs (loop1): Remounting filesystem read-only [ 57.355516][ T1280] EXT4-fs (loop2): Remounting filesystem read-only [ 57.357228][ T1277] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/28/file1 supports timestamps until 2038 (0x7fffffff) [ 57.362410][ T1282] EXT4-fs (loop4): 1 orphan inode deleted [ 57.377862][ T1280] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.384543][ T1293] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.394343][ T1289] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.414129][ T1282] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/31/file1 supports timestamps until 2038 (0x7fffffff) [ 57.414757][ T1280] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.428604][ T1289] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.446486][ T1293] EXT4-fs (loop5): Remounting filesystem read-only [ 57.447514][ T1295] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.452814][ T1293] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.465912][ T1289] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 57.474598][ T1297] loop0: detected capacity change from 0 to 512 [ 57.485532][ T1293] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.491031][ T1295] EXT4-fs (loop4): Remounting filesystem read-only [ 57.503527][ T1293] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 57.507054][ T1280] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 57.530046][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.530443][ T1295] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.540385][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 57.551909][ T1295] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.558649][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 57.568770][ T1295] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.589859][ T1297] EXT4-fs (loop0): 1 orphan inode deleted [ 57.595475][ T1297] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/27/file1 supports timestamps until 2038 (0x7fffffff) [ 57.597855][ T1301] loop1: detected capacity change from 0 to 512 [ 57.610871][ T1302] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.625665][ T1302] EXT4-fs (loop0): Remounting filesystem read-only [ 57.634239][ T1305] loop2: detected capacity change from 0 to 512 [ 57.635195][ T1302] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.642340][ T1306] loop5: detected capacity change from 0 to 512 [ 57.661225][ T1308] loop3: detected capacity change from 0 to 512 [ 57.661428][ T1302] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.676763][ T1302] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 57.677331][ T1306] EXT4-fs (loop5): 1 orphan inode deleted [ 57.694924][ T1306] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/29/file1 supports timestamps until 2038 (0x7fffffff) [ 57.695457][ T1305] EXT4-fs (loop2): 1 orphan inode deleted [ 57.712241][ T1316] loop4: detected capacity change from 0 to 512 [ 57.720801][ T1305] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.725274][ T1301] EXT4-fs (loop1): 1 orphan inode deleted [ 57.743545][ T1301] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.759247][ T1319] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.759824][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.773265][ T1308] EXT4-fs (loop3): 1 orphan inode deleted [ 57.780180][ T1319] EXT4-fs (loop2): Remounting filesystem read-only [ 57.783538][ T1308] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/30/file1 supports timestamps until 2038 (0x7fffffff) [ 57.805751][ T1319] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 57.807127][ T1326] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.817131][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 57.826726][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.832792][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 57.844102][ T1324] loop0: detected capacity change from 0 to 512 [ 57.859610][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 57.859864][ T1316] EXT4-fs (loop4): 1 orphan inode deleted [ 57.866250][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 57.883141][ T1319] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.883266][ T1326] EXT4-fs (loop3): Remounting filesystem read-only [ 57.892901][ T1319] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 57.902226][ T1328] loop5: detected capacity change from 0 to 512 2023/11/20 19:16:53 executed programs: 187 [ 57.917120][ T1316] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/32/file1 supports timestamps until 2038 (0x7fffffff) [ 57.929663][ T1326] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 57.933686][ T1331] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.954017][ T1331] EXT4-fs (loop4): Remounting filesystem read-only [ 57.959433][ T1324] EXT4-fs (loop0): 1 orphan inode deleted [ 57.960344][ T1331] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 57.966168][ T1324] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/28/file1 supports timestamps until 2038 (0x7fffffff) [ 57.981017][ T1326] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 57.993344][ T1334] loop1: detected capacity change from 0 to 512 [ 58.000527][ T1331] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.017369][ T1335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.018025][ T1326] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.030207][ T1338] loop2: detected capacity change from 0 to 512 [ 58.039892][ T1328] EXT4-fs (loop5): 1 orphan inode deleted [ 58.045181][ T1331] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.050216][ T1328] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/30/file1 supports timestamps until 2038 (0x7fffffff) [ 58.063793][ T1335] EXT4-fs (loop0): Remounting filesystem read-only [ 58.082940][ T1339] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.086878][ T1335] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.104294][ T1339] EXT4-fs (loop5): Remounting filesystem read-only [ 58.105035][ T1334] EXT4-fs (loop1): 1 orphan inode deleted [ 58.111494][ T1339] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.116744][ T1334] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/31/file1 supports timestamps until 2038 (0x7fffffff) [ 58.142865][ T1335] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.146939][ T1339] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.153837][ T1345] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.163537][ T1346] loop3: detected capacity change from 0 to 512 [ 58.171423][ T1338] EXT4-fs (loop2): 1 orphan inode deleted [ 58.176898][ T1335] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.194389][ T1345] EXT4-fs (loop1): Remounting filesystem read-only [ 58.199525][ T1348] loop4: detected capacity change from 0 to 512 [ 58.200833][ T1339] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.207365][ T1338] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/31/file1 supports timestamps until 2038 (0x7fffffff) [ 58.218612][ T1345] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.244303][ T1349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.249736][ T1348] EXT4-fs (loop4): 1 orphan inode deleted [ 58.254225][ T1345] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.260086][ T1348] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/33/file1 supports timestamps until 2038 (0x7fffffff) [ 58.269486][ T1349] EXT4-fs (loop2): Remounting filesystem read-only [ 58.283327][ T1345] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.289543][ T1349] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.312802][ T1349] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.315220][ T1346] EXT4-fs (loop3): 1 orphan inode deleted [ 58.330908][ T1349] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.332563][ T1355] loop5: detected capacity change from 0 to 512 [ 58.342746][ T1346] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/31/file1 supports timestamps until 2038 (0x7fffffff) [ 58.350849][ T1357] loop0: detected capacity change from 0 to 512 [ 58.370191][ T1358] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.374498][ T1355] EXT4-fs (loop5): 1 orphan inode deleted [ 58.380934][ T1358] EXT4-fs (loop3): Remounting filesystem read-only [ 58.387217][ T1355] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/31/file1 supports timestamps until 2038 (0x7fffffff) [ 58.391803][ T1358] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.418277][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.421771][ T1365] loop1: detected capacity change from 0 to 512 [ 58.427633][ T1357] EXT4-fs (loop0): 1 orphan inode deleted [ 58.441446][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 58.442292][ T1368] loop2: detected capacity change from 0 to 512 [ 58.447799][ T1357] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/29/file1 supports timestamps until 2038 (0x7fffffff) [ 58.454961][ T1369] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.468575][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 58.489938][ T1358] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.499318][ T1369] EXT4-fs (loop5): Remounting filesystem read-only [ 58.505743][ T1369] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.510661][ T1372] loop4: detected capacity change from 0 to 512 [ 58.517163][ T1358] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.525074][ T1369] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.549342][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.554759][ T1365] EXT4-fs (loop1): 1 orphan inode deleted [ 58.558938][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 58.566575][ T1369] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.571248][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 58.582727][ T1365] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/32/file1 supports timestamps until 2038 (0x7fffffff) [ 58.610737][ T1368] EXT4-fs (loop2): 1 orphan inode deleted [ 58.614814][ T1372] EXT4-fs (loop4): 1 orphan inode deleted [ 58.618216][ T1383] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.632061][ T1372] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/34/file1 supports timestamps until 2038 (0x7fffffff) [ 58.632813][ T1368] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/32/file1 supports timestamps until 2038 (0x7fffffff) [ 58.665317][ T1388] loop0: detected capacity change from 0 to 512 [ 58.673477][ T1389] loop5: detected capacity change from 0 to 512 [ 58.676163][ T1385] loop3: detected capacity change from 0 to 512 [ 58.680754][ T1390] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.695204][ T1383] EXT4-fs (loop1): Remounting filesystem read-only [ 58.696577][ T1391] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.701910][ T1383] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.712148][ T1391] EXT4-fs (loop4): Remounting filesystem read-only [ 58.723150][ T1390] EXT4-fs (loop2): Remounting filesystem read-only [ 58.729013][ T1391] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.738697][ T1383] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.747267][ T1391] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.756544][ T1390] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.777124][ T1391] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 58.777852][ T1388] EXT4-fs (loop0): 1 orphan inode deleted [ 58.794275][ T1389] EXT4-fs (loop5): 1 orphan inode deleted [ 58.800072][ T1385] EXT4-fs (loop3): 1 orphan inode deleted [ 58.805616][ T1385] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/33/file1 supports timestamps until 2038 (0x7fffffff) [ 58.820276][ T1383] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 58.829302][ T1388] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/30/file1 supports timestamps until 2038 (0x7fffffff) [ 58.833773][ T1389] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/32/file1 supports timestamps until 2038 (0x7fffffff) [ 58.861541][ T1390] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.874967][ T1400] loop4: detected capacity change from 0 to 512 [ 58.885690][ T1402] loop1: detected capacity change from 0 to 512 [ 58.885832][ T1398] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.902063][ T1403] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.909441][ T1390] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 58.911795][ T1403] EXT4-fs (loop3): Remounting filesystem read-only [ 58.938209][ T1408] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 58.939520][ T1398] EXT4-fs (loop0): Remounting filesystem read-only [ 58.947940][ T1403] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 58.954232][ T1398] EXT4-fs error (device loop0): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.0: mark_inode_dirty error [ 58.966268][ T1400] EXT4-fs (loop4): 1 orphan inode deleted [ 58.978580][ T1408] EXT4-fs (loop5): Remounting filesystem read-only [ 58.984044][ T1402] EXT4-fs (loop1): 1 orphan inode deleted [ 58.991817][ T1408] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 58.995746][ T1402] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/33/file1 supports timestamps until 2038 (0x7fffffff) [ 59.006767][ T1408] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.021552][ T1400] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/35/file1 supports timestamps until 2038 (0x7fffffff) [ 59.033468][ T1408] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.044858][ T1403] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.061107][ T1409] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.076156][ T1410] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.079290][ T1409] EXT4-fs (loop1): Remounting filesystem read-only [ 59.085549][ T1403] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.094522][ T1409] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.106768][ T1410] EXT4-fs (loop4): Remounting filesystem read-only [ 59.118968][ T1414] loop0: detected capacity change from 0 to 512 [ 59.123001][ T1410] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.127956][ T1412] loop2: detected capacity change from 0 to 512 [ 59.143095][ T1409] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.157755][ T1410] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.159963][ T1416] loop5: detected capacity change from 0 to 512 [ 59.167288][ T1409] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.188097][ T1418] loop3: detected capacity change from 0 to 512 [ 59.188640][ T1410] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.209745][ T1414] EXT4-fs (loop0): 1 orphan inode deleted [ 59.215640][ T1412] EXT4-fs (loop2): 1 orphan inode deleted [ 59.222752][ T1414] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/31/file1 supports timestamps until 2038 (0x7fffffff) [ 59.242034][ T1412] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/33/file1 supports timestamps until 2038 (0x7fffffff) [ 59.242884][ T1428] loop1: detected capacity change from 0 to 512 [ 59.258266][ T1430] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.267999][ T1418] EXT4-fs (loop3): 1 orphan inode deleted [ 59.273227][ T1431] loop4: detected capacity change from 0 to 512 [ 59.277088][ T1418] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/34/file1 supports timestamps until 2038 (0x7fffffff) [ 59.291141][ T1433] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.297959][ T1416] EXT4-fs (loop5): 1 orphan inode deleted [ 59.306687][ T1430] EXT4-fs (loop2): Remounting filesystem read-only [ 59.312436][ T1416] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/33/file1 supports timestamps until 2038 (0x7fffffff) [ 59.334247][ T1434] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.335494][ T1430] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.348667][ T1435] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.354844][ T1433] EXT4-fs (loop0): Remounting filesystem read-only [ 59.365937][ T1430] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.370373][ T1433] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.380044][ T1434] EXT4-fs (loop3): Remounting filesystem read-only [ 59.391138][ T1433] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.397974][ T1434] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.418917][ T1430] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.419162][ T1428] EXT4-fs (loop1): 1 orphan inode deleted [ 59.430919][ T1435] EXT4-fs (loop5): Remounting filesystem read-only [ 59.436325][ T1428] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/34/file1 supports timestamps until 2038 (0x7fffffff) [ 59.444183][ T1431] EXT4-fs (loop4): 1 orphan inode deleted [ 59.456688][ T1435] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.463518][ T1441] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.474020][ T1431] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/36/file1 supports timestamps until 2038 (0x7fffffff) [ 59.487808][ T1441] EXT4-fs (loop1): Remounting filesystem read-only [ 59.497240][ T1434] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.503607][ T1441] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.512827][ T1435] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.529296][ T1433] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.533740][ T1441] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.558616][ T1434] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.572018][ T1443] loop2: detected capacity change from 0 to 512 [ 59.576162][ T1435] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 59.590179][ T1441] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.600747][ T1444] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.615356][ T1444] EXT4-fs (loop4): Remounting filesystem read-only [ 59.621938][ T1444] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.637279][ T1447] loop0: detected capacity change from 0 to 512 [ 59.642345][ T1444] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.645752][ T1451] loop3: detected capacity change from 0 to 512 [ 59.653950][ T1444] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 59.663519][ T1449] loop1: detected capacity change from 0 to 512 [ 59.680705][ T1443] EXT4-fs (loop2): 1 orphan inode deleted [ 59.683638][ T1454] loop5: detected capacity change from 0 to 512 [ 59.686409][ T1443] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/34/file1 supports timestamps until 2038 (0x7fffffff) [ 59.711395][ T1457] loop4: detected capacity change from 0 to 512 [ 59.712995][ T1460] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.718392][ T1454] EXT4-fs (loop5): 1 orphan inode deleted [ 59.732535][ T1454] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/34/file1 supports timestamps until 2038 (0x7fffffff) [ 59.732775][ T1451] EXT4-fs (loop3): 1 orphan inode deleted [ 59.753791][ T1447] EXT4-fs (loop0): 1 orphan inode deleted [ 59.759328][ T1460] EXT4-fs (loop2): Remounting filesystem read-only [ 59.760335][ T1466] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.765949][ T1460] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.776543][ T1449] EXT4-fs (loop1): 1 orphan inode deleted [ 59.789383][ T1447] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/32/file1 supports timestamps until 2038 (0x7fffffff) [ 59.792253][ T1460] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.806001][ T1451] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/35/file1 supports timestamps until 2038 (0x7fffffff) [ 59.817649][ T1449] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/35/file1 supports timestamps until 2038 (0x7fffffff) [ 59.831497][ T1468] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.845424][ T1466] EXT4-fs (loop5): Remounting filesystem read-only [ 59.859447][ T1468] EXT4-fs (loop3): Remounting filesystem read-only [ 59.859660][ T1466] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 59.865849][ T1468] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.878075][ T1470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.889482][ T1468] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.900424][ T1471] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.917129][ T1460] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 59.919460][ T1471] EXT4-fs (loop1): Remounting filesystem read-only [ 59.935038][ T1470] EXT4-fs (loop0): Remounting filesystem read-only [ 59.935288][ T1468] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 59.942275][ T1457] EXT4-fs (loop4): 1 orphan inode deleted [ 59.952911][ T1471] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 59.958462][ T1466] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.970047][ T1471] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 59.988369][ T1470] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 59.988387][ T1471] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.007603][ T1457] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/37/file1 supports timestamps until 2038 (0x7fffffff) [ 60.019810][ T1470] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.034497][ T1466] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 60.047266][ T1470] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.066306][ T1475] loop1: detected capacity change from 0 to 512 [ 60.068254][ T1476] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.073257][ T1474] loop5: detected capacity change from 0 to 512 [ 60.081991][ T1476] EXT4-fs (loop4): Remounting filesystem read-only [ 60.095825][ T1475] EXT4-fs (loop1): 1 orphan inode deleted [ 60.101918][ T1475] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/36/file1 supports timestamps until 2038 (0x7fffffff) [ 60.120112][ T1474] EXT4-fs (loop5): 1 orphan inode deleted [ 60.122920][ T1485] loop0: detected capacity change from 0 to 512 [ 60.125756][ T1474] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/35/file1 supports timestamps until 2038 (0x7fffffff) [ 60.136491][ T1482] loop3: detected capacity change from 0 to 512 [ 60.152589][ T1488] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.160468][ T1487] loop2: detected capacity change from 0 to 512 [ 60.162541][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.179108][ T1476] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.191130][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 60.191210][ T1488] EXT4-fs (loop5): Remounting filesystem read-only [ 60.197662][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 60.204525][ T1476] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.215888][ T1487] EXT4-fs (loop2): 1 orphan inode deleted [ 60.225478][ T1476] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.230575][ T1488] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.242821][ T1487] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/35/file1 supports timestamps until 2038 (0x7fffffff) [ 60.254073][ T1488] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.277479][ T1488] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.277794][ T1485] EXT4-fs (loop0): 1 orphan inode deleted [ 60.295749][ T1485] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/33/file1 supports timestamps until 2038 (0x7fffffff) [ 60.312389][ T1482] EXT4-fs (loop3): 1 orphan inode deleted [ 60.318377][ T1497] loop4: detected capacity change from 0 to 512 [ 60.321635][ T1498] loop1: detected capacity change from 0 to 512 [ 60.329291][ T1482] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/36/file1 supports timestamps until 2038 (0x7fffffff) [ 60.348223][ T1500] loop5: detected capacity change from 0 to 512 [ 60.355491][ T1501] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.365358][ T1500] EXT4-fs (loop5): 1 orphan inode deleted [ 60.371560][ T1500] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/36/file1 supports timestamps until 2038 (0x7fffffff) [ 60.379078][ T1497] EXT4-fs (loop4): 1 orphan inode deleted [ 60.393200][ T1508] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.397059][ T1509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.415394][ T1511] loop2: detected capacity change from 0 to 512 [ 60.415829][ T1501] EXT4-fs (loop3): Remounting filesystem read-only [ 60.421642][ T1508] EXT4-fs (loop5): Remounting filesystem read-only [ 60.428196][ T1501] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.446630][ T1508] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.446642][ T1498] EXT4-fs (loop1): 1 orphan inode deleted [ 60.458422][ T1497] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/38/file1 supports timestamps until 2038 (0x7fffffff) [ 60.463940][ T1498] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/37/file1 supports timestamps until 2038 (0x7fffffff) [ 60.478094][ T1509] EXT4-fs (loop0): Remounting filesystem read-only [ 60.498788][ T1501] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.502408][ T1517] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.518581][ T1508] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.519467][ T1511] EXT4-fs (loop2): 1 orphan inode deleted [ 60.530023][ T1509] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.545004][ T1511] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/36/file1 supports timestamps until 2038 (0x7fffffff) [ 60.558992][ T1508] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.559294][ T1517] EXT4-fs (loop1): Remounting filesystem read-only [ 60.570840][ T1501] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 60.577083][ T1517] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.590005][ T1518] EXT4-fs error (device loop4): ext4_xattr_block_get:546: inode #16: comm syz-executor.4: corrupted xattr block 37 [ 60.612583][ T1517] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.613814][ T1519] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.622359][ T1517] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.631180][ T1518] EXT4-fs (loop4): Remounting filesystem read-only [ 60.643431][ T1509] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.649226][ T1519] EXT4-fs (loop2): Remounting filesystem read-only [ 60.658890][ T1509] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 60.664781][ T1519] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.688109][ T1519] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.697858][ T1519] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 60.702836][ T1521] loop3: detected capacity change from 0 to 512 [ 60.711826][ T1525] loop5: detected capacity change from 0 to 512 [ 60.716193][ T1524] loop4: detected capacity change from 0 to 512 [ 60.732747][ T1530] loop1: detected capacity change from 0 to 512 [ 60.739543][ T1525] EXT4-fs (loop5): 1 orphan inode deleted [ 60.747238][ T1521] EXT4-fs (loop3): 1 orphan inode deleted [ 60.752211][ T1535] loop0: detected capacity change from 0 to 512 [ 60.755227][ T1521] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/37/file1 supports timestamps until 2038 (0x7fffffff) [ 60.773509][ T1524] EXT4-fs (loop4): 1 orphan inode deleted [ 60.779283][ T1525] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/37/file1 supports timestamps until 2038 (0x7fffffff) [ 60.779356][ T1524] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/39/file1 supports timestamps until 2038 (0x7fffffff) [ 60.796985][ T1537] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.813673][ T1538] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.821477][ T1530] EXT4-fs (loop1): 1 orphan inode deleted [ 60.827028][ T1537] EXT4-fs (loop5): Remounting filesystem read-only [ 60.837568][ T1530] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/38/file1 supports timestamps until 2038 (0x7fffffff) [ 60.853276][ T1538] EXT4-fs (loop4): Remounting filesystem read-only [ 60.857553][ T1542] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.859866][ T1538] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.869176][ T1537] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 60.883106][ T1542] EXT4-fs (loop1): Remounting filesystem read-only [ 60.893708][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.900324][ T1542] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.912022][ T1538] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.923063][ T1545] loop2: detected capacity change from 0 to 512 [ 60.931571][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 60.943023][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 60.943440][ T1538] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 60.954639][ T1542] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.965995][ T1537] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 60.984630][ T1542] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 60.985014][ T1535] EXT4-fs (loop0): 1 orphan inode deleted [ 61.001970][ T1535] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/34/file1 supports timestamps until 2038 (0x7fffffff) [ 61.006944][ T1547] loop3: detected capacity change from 0 to 512 [ 61.019541][ T1537] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.027121][ T1545] EXT4-fs (loop2): 1 orphan inode deleted [ 61.036852][ T1550] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.041930][ T1545] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/37/file1 supports timestamps until 2038 (0x7fffffff) [ 61.063665][ T1550] EXT4-fs (loop0): Remounting filesystem read-only [ 61.070382][ T1550] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.082385][ T1550] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.094063][ T1553] loop1: detected capacity change from 0 to 512 [ 61.094745][ T1547] EXT4-fs (loop3): 1 orphan inode deleted [ 61.102555][ T1550] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.118268][ T1547] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/38/file1 supports timestamps until 2038 (0x7fffffff) [ 61.122161][ T1556] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.138903][ T1558] loop4: detected capacity change from 0 to 512 [ 61.148346][ T1553] EXT4-fs (loop1): 1 orphan inode deleted [ 61.155071][ T1561] loop5: detected capacity change from 0 to 512 [ 61.155462][ T1556] EXT4-fs (loop2): Remounting filesystem read-only [ 61.163506][ T1553] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/39/file1 supports timestamps until 2038 (0x7fffffff) [ 61.184521][ T1564] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.190916][ T1556] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.199843][ T1566] loop0: detected capacity change from 0 to 512 [ 61.209538][ T1567] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.220959][ T1564] EXT4-fs (loop3): Remounting filesystem read-only [ 61.221529][ T1567] EXT4-fs (loop1): Remounting filesystem read-only [ 61.227492][ T1556] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.233942][ T1567] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.243904][ T1561] EXT4-fs (loop5): 1 orphan inode deleted [ 61.254754][ T1564] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.260576][ T1558] EXT4-fs (loop4): 1 orphan inode deleted [ 61.272269][ T1561] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/38/file1 supports timestamps until 2038 (0x7fffffff) [ 61.278568][ T1564] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.291945][ T1556] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.301700][ T1567] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.313244][ T1558] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/40/file1 supports timestamps until 2038 (0x7fffffff) [ 61.333088][ T1572] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.338294][ T1573] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.351254][ T1567] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.356658][ T1566] EXT4-fs (loop0): 1 orphan inode deleted [ 61.367830][ T1564] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.373301][ T1573] EXT4-fs (loop4): Remounting filesystem read-only [ 61.384470][ T1566] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/35/file1 supports timestamps until 2038 (0x7fffffff) [ 61.390676][ T1572] EXT4-fs (loop5): Remounting filesystem read-only [ 61.406978][ T1573] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.425996][ T1572] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.428354][ T1574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.437965][ T1573] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.451607][ T1576] loop1: detected capacity change from 0 to 512 [ 61.464047][ T1572] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.473922][ T1573] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 61.479984][ T1580] loop3: detected capacity change from 0 to 512 [ 61.485572][ T1574] EXT4-fs (loop0): Remounting filesystem read-only [ 61.498027][ T1574] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.499930][ T1572] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 61.512652][ T1582] loop2: detected capacity change from 0 to 512 [ 61.527078][ T1574] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.537770][ T1574] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.542453][ T1576] EXT4-fs (loop1): 1 orphan inode deleted [ 61.552460][ T1580] EXT4-fs (loop3): 1 orphan inode deleted [ 61.556790][ T1585] loop4: detected capacity change from 0 to 512 [ 61.561116][ T1582] EXT4-fs (loop2): 1 orphan inode deleted [ 61.566937][ T1576] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/40/file1 supports timestamps until 2038 (0x7fffffff) [ 61.572991][ T1580] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/39/file1 supports timestamps until 2038 (0x7fffffff) [ 61.587033][ T1582] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/38/file1 supports timestamps until 2038 (0x7fffffff) [ 61.602901][ T1590] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.626158][ T1591] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.640247][ T1594] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.645896][ T1590] EXT4-fs (loop1): Remounting filesystem read-only [ 61.652028][ T1591] EXT4-fs (loop3): Remounting filesystem read-only [ 61.658271][ T1590] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.664537][ T1597] loop5: detected capacity change from 0 to 512 [ 61.674294][ T1585] EXT4-fs (loop4): 1 orphan inode deleted [ 61.683839][ T1594] EXT4-fs (loop2): Remounting filesystem read-only [ 61.687081][ T1598] loop0: detected capacity change from 0 to 512 [ 61.691964][ T1594] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.698191][ T1585] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/41/file1 supports timestamps until 2038 (0x7fffffff) [ 61.709733][ T1591] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.734943][ T1590] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.737888][ T1599] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.744235][ T1594] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.756687][ T1598] EXT4-fs (loop0): 1 orphan inode deleted [ 61.762968][ T1591] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.768142][ T1598] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/36/file1 supports timestamps until 2038 (0x7fffffff) [ 61.777652][ T1590] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 61.791624][ T1594] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 61.803284][ T1599] EXT4-fs (loop4): Remounting filesystem read-only [ 61.821277][ T1591] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 61.821296][ T1603] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.833215][ T1599] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 61.848305][ T1603] EXT4-fs (loop0): Remounting filesystem read-only [ 61.856655][ T1606] loop2: detected capacity change from 0 to 512 [ 61.860531][ T1603] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.878111][ T1599] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.880075][ T1603] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.887930][ T1597] EXT4-fs (loop5): 1 orphan inode deleted [ 61.897011][ T1603] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 61.902600][ T1599] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 61.925590][ T1597] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/39/file1 supports timestamps until 2038 (0x7fffffff) [ 61.932121][ T1610] loop1: detected capacity change from 0 to 512 [ 61.945371][ T1606] EXT4-fs (loop2): 1 orphan inode deleted [ 61.959126][ T1606] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/39/file1 supports timestamps until 2038 (0x7fffffff) [ 61.962435][ T1614] loop3: detected capacity change from 0 to 512 [ 61.976737][ T1612] loop0: detected capacity change from 0 to 512 [ 61.980701][ T1618] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 61.986722][ T1616] loop4: detected capacity change from 0 to 512 [ 61.995352][ T1618] EXT4-fs (loop2): Remounting filesystem read-only [ 62.008012][ T1618] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.020259][ T1618] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.020915][ T1610] EXT4-fs (loop1): 1 orphan inode deleted [ 62.030026][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.035379][ T1610] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/41/file1 supports timestamps until 2038 (0x7fffffff) [ 62.045235][ T1618] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 62.059336][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 62.072389][ T1624] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.079467][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 62.087647][ T1624] EXT4-fs (loop1): Remounting filesystem read-only [ 62.098542][ T1612] EXT4-fs (loop0): 1 orphan inode deleted [ 62.104510][ T1624] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.113035][ T1612] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/37/file1 supports timestamps until 2038 (0x7fffffff) [ 62.123036][ T1624] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.146783][ T1624] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.147133][ T1627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.160921][ T1614] EXT4-fs (loop3): 1 orphan inode deleted [ 62.168230][ T1616] EXT4-fs (loop4): 1 orphan inode deleted [ 62.173136][ T1614] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/40/file1 supports timestamps until 2038 (0x7fffffff) [ 62.196296][ T1630] loop5: detected capacity change from 0 to 512 [ 62.201945][ T1631] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.202710][ T1616] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/42/file1 supports timestamps until 2038 (0x7fffffff) [ 62.212766][ T1631] EXT4-fs (loop3): Remounting filesystem read-only [ 62.233132][ T1627] EXT4-fs (loop0): Remounting filesystem read-only [ 62.235068][ T1631] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.241485][ T1627] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.253975][ T1634] loop2: detected capacity change from 0 to 512 [ 62.269056][ T1633] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.278647][ T1627] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.280841][ T1636] loop1: detected capacity change from 0 to 512 [ 62.294325][ T1633] EXT4-fs (loop4): Remounting filesystem read-only [ 62.294555][ T1631] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.304614][ T1633] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.322624][ T1631] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.322632][ T1627] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.334341][ T1630] EXT4-fs (loop5): 1 orphan inode deleted [ 62.345742][ T1633] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.351361][ T1630] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/40/file1 supports timestamps until 2038 (0x7fffffff) [ 62.361337][ T1634] EXT4-fs (loop2): 1 orphan inode deleted [ 62.375622][ T1633] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.380815][ T1634] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/40/file1 supports timestamps until 2038 (0x7fffffff) [ 62.400082][ T1636] EXT4-fs (loop1): 1 orphan inode deleted [ 62.418228][ T1636] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/42/file1 supports timestamps until 2038 (0x7fffffff) [ 62.433810][ T1645] loop0: detected capacity change from 0 to 512 [ 62.434751][ T1647] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.450765][ T1647] EXT4-fs (loop1): Remounting filesystem read-only [ 62.452050][ T1649] loop3: detected capacity change from 0 to 512 [ 62.457508][ T1647] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.463628][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.477680][ T1651] loop4: detected capacity change from 0 to 512 [ 62.490390][ T1647] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.492376][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 62.506571][ T1647] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.506736][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 62.520091][ T1645] EXT4-fs (loop0): 1 orphan inode deleted [ 62.530405][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.535834][ T1645] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/38/file1 supports timestamps until 2038 (0x7fffffff) [ 62.546878][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 62.559223][ T1649] EXT4-fs (loop3): 1 orphan inode deleted [ 62.565203][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 62.571047][ T1651] EXT4-fs (loop4): 1 orphan inode deleted [ 62.588387][ T1649] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/41/file1 supports timestamps until 2038 (0x7fffffff) [ 62.589906][ T1651] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/43/file1 supports timestamps until 2038 (0x7fffffff) [ 62.616833][ T1659] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.619030][ T1665] loop2: detected capacity change from 0 to 512 [ 62.627790][ T1664] loop1: detected capacity change from 0 to 512 [ 62.634408][ T1666] loop5: detected capacity change from 0 to 512 [ 62.641594][ T1663] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.644914][ T1659] EXT4-fs (loop3): Remounting filesystem read-only [ 62.660645][ T1663] EXT4-fs (loop0): Remounting filesystem read-only [ 62.661674][ T1667] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.667272][ T1663] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.677487][ T1659] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.688922][ T1663] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.701132][ T1667] EXT4-fs (loop4): Remounting filesystem read-only [ 62.710855][ T1663] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 62.717473][ T1659] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.729187][ T1667] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.738885][ T1659] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 62.751699][ T1667] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.762516][ T27] audit: type=1400 audit(1700507818.040:171): avc: denied { unlink } for pid=79 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.772453][ T1665] EXT4-fs (loop2): 1 orphan inode deleted [ 62.793865][ T1667] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 62.800158][ T1665] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/41/file1 supports timestamps until 2038 (0x7fffffff) [ 62.825126][ T1664] EXT4-fs (loop1): 1 orphan inode deleted [ 62.830928][ T1664] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/43/file1 supports timestamps until 2038 (0x7fffffff) [ 62.831290][ T1666] EXT4-fs (loop5): 1 orphan inode deleted [ 62.851485][ T1674] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.851679][ T1675] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.862644][ T1666] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/41/file1 supports timestamps until 2038 (0x7fffffff) [ 62.872916][ T1675] EXT4-fs (loop1): Remounting filesystem read-only [ 62.885642][ T1677] loop0: detected capacity change from 0 to 512 [ 62.890485][ T1675] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.899113][ T1674] EXT4-fs (loop2): Remounting filesystem read-only [ 62.915321][ T1675] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.917511][ T1679] loop3: detected capacity change from 0 to 512 [ 62.931399][ T1674] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error 2023/11/20 19:16:58 executed programs: 256 [ 62.942890][ T1675] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 62.944220][ T1674] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.964544][ T1680] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 62.976182][ T1680] EXT4-fs (loop5): Remounting filesystem read-only [ 62.982600][ T1680] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 62.984079][ T1684] loop4: detected capacity change from 0 to 512 [ 62.994485][ T1674] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.000498][ T1680] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.021266][ T1677] EXT4-fs (loop0): 1 orphan inode deleted [ 63.029713][ T1688] loop1: detected capacity change from 0 to 512 [ 63.030444][ T1679] EXT4-fs (loop3): 1 orphan inode deleted [ 63.036257][ T1680] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.043164][ T1679] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/42/file1 supports timestamps until 2038 (0x7fffffff) [ 63.067144][ T1677] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/39/file1 supports timestamps until 2038 (0x7fffffff) [ 63.075244][ T1689] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.081890][ T1684] EXT4-fs (loop4): 1 orphan inode deleted [ 63.096109][ T1689] EXT4-fs (loop3): Remounting filesystem read-only [ 63.096398][ T1684] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/44/file1 supports timestamps until 2038 (0x7fffffff) [ 63.102740][ T1689] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.118152][ T1694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.139140][ T1688] EXT4-fs (loop1): 1 orphan inode deleted [ 63.139461][ T1689] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.145285][ T1688] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/44/file1 supports timestamps until 2038 (0x7fffffff) [ 63.156080][ T1696] loop2: detected capacity change from 0 to 512 [ 63.168786][ T1694] EXT4-fs (loop0): Remounting filesystem read-only [ 63.181482][ T1694] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.188558][ T1700] loop5: detected capacity change from 0 to 512 [ 63.193932][ T1689] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.211366][ T1694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.219899][ T1700] EXT4-fs (loop5): 1 orphan inode deleted [ 63.221082][ T1694] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.226921][ T1696] EXT4-fs (loop2): 1 orphan inode deleted [ 63.237875][ T1700] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/42/file1 supports timestamps until 2038 (0x7fffffff) [ 63.257718][ T1696] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/42/file1 supports timestamps until 2038 (0x7fffffff) [ 63.263167][ T1705] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.272419][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.286467][ T1706] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.300901][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.304129][ T1708] loop3: detected capacity change from 0 to 512 [ 63.311094][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 63.316621][ T1705] EXT4-fs (loop5): Remounting filesystem read-only [ 63.329310][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 63.335639][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 63.336606][ T1710] loop0: detected capacity change from 0 to 512 [ 63.352911][ T1705] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.352968][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 63.364459][ T1706] EXT4-fs (loop2): Remounting filesystem read-only [ 63.376042][ T1705] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.382290][ T1706] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.392596][ T1705] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 63.415099][ T1706] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.420320][ T1714] loop4: detected capacity change from 0 to 512 [ 63.431658][ T1706] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 63.434191][ T1718] loop1: detected capacity change from 0 to 512 [ 63.453011][ T1710] EXT4-fs (loop0): 1 orphan inode deleted [ 63.458689][ T1710] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/40/file1 supports timestamps until 2038 (0x7fffffff) [ 63.458783][ T1708] EXT4-fs (loop3): 1 orphan inode deleted [ 63.478376][ T1708] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/43/file1 supports timestamps until 2038 (0x7fffffff) [ 63.483347][ T1720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.494972][ T1714] EXT4-fs (loop4): 1 orphan inode deleted [ 63.507229][ T1714] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/45/file1 supports timestamps until 2038 (0x7fffffff) [ 63.513257][ T1727] loop5: detected capacity change from 0 to 512 [ 63.521952][ T1720] EXT4-fs (loop0): Remounting filesystem read-only [ 63.534997][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.540603][ T1720] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.550047][ T1730] loop2: detected capacity change from 0 to 512 [ 63.556485][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 63.568364][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 63.568713][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.589229][ T1720] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.590453][ T1718] EXT4-fs (loop1): 1 orphan inode deleted [ 63.598875][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 63.605562][ T1718] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/45/file1 supports timestamps until 2038 (0x7fffffff) [ 63.610797][ T1720] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.624901][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 63.653406][ T1735] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.656177][ T1730] EXT4-fs (loop2): 1 orphan inode deleted [ 63.663699][ T1737] loop3: detected capacity change from 0 to 512 [ 63.675311][ T1727] EXT4-fs (loop5): 1 orphan inode deleted [ 63.676027][ T1735] EXT4-fs (loop1): Remounting filesystem read-only [ 63.687230][ T1735] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 63.691567][ T1730] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/43/file1 supports timestamps until 2038 (0x7fffffff) [ 63.698924][ T1727] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/43/file1 supports timestamps until 2038 (0x7fffffff) [ 63.727550][ T1735] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.738392][ T1741] loop0: detected capacity change from 0 to 512 [ 63.742476][ T1735] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 63.746168][ T1743] loop4: detected capacity change from 0 to 512 [ 63.762455][ T1744] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.763784][ T1745] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.773289][ T1737] EXT4-fs (loop3): 1 orphan inode deleted [ 63.781975][ T1741] EXT4-fs (loop0): 1 orphan inode deleted [ 63.786992][ T1744] EXT4-fs (loop5): Remounting filesystem read-only [ 63.793149][ T1741] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/41/file1 supports timestamps until 2038 (0x7fffffff) [ 63.801070][ T1737] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/44/file1 supports timestamps until 2038 (0x7fffffff) [ 63.813458][ T1745] EXT4-fs (loop2): Remounting filesystem read-only [ 63.834023][ T1744] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 63.836863][ T1745] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 63.846704][ T1750] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.866744][ T1751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.867421][ T1743] EXT4-fs (loop4): 1 orphan inode deleted [ 63.881657][ T1743] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/46/file1 supports timestamps until 2038 (0x7fffffff) [ 63.888063][ T1753] loop1: detected capacity change from 0 to 512 [ 63.896617][ T1744] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.903240][ T1751] EXT4-fs (loop0): Remounting filesystem read-only [ 63.911846][ T1745] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.917445][ T1750] EXT4-fs (loop3): Remounting filesystem read-only [ 63.927605][ T1751] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.935673][ T1750] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 63.956261][ T1744] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 63.958399][ T1751] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 63.967938][ T1745] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 63.978024][ T1751] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 63.989023][ T1750] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.009912][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.014310][ T1750] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.020357][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 64.037571][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 64.050133][ T1757] loop5: detected capacity change from 0 to 512 [ 64.055429][ T1753] EXT4-fs (loop1): 1 orphan inode deleted [ 64.058358][ T1761] loop0: detected capacity change from 0 to 512 [ 64.062113][ T1753] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/46/file1 supports timestamps until 2038 (0x7fffffff) [ 64.084715][ T1762] loop4: detected capacity change from 0 to 512 [ 64.087864][ T1764] loop2: detected capacity change from 0 to 512 [ 64.098627][ T1765] EXT4-fs error (device loop1): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.1: lblock 0 mapped to illegal pblock 41 (length 1) [ 64.100660][ T1761] EXT4-fs (loop0): 1 orphan inode deleted [ 64.113361][ T1765] EXT4-fs (loop1): Remounting filesystem read-only [ 64.126188][ T1761] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/42/file1 supports timestamps until 2038 (0x7fffffff) [ 64.132802][ T1769] loop3: detected capacity change from 0 to 512 [ 64.150150][ T1764] EXT4-fs (loop2): 1 orphan inode deleted [ 64.150476][ T1776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.155811][ T1764] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/44/file1 supports timestamps until 2038 (0x7fffffff) [ 64.167919][ T1778] loop1: detected capacity change from 0 to 512 [ 64.180399][ T1762] EXT4-fs (loop4): 1 orphan inode deleted [ 64.186709][ T1757] EXT4-fs (loop5): 1 orphan inode deleted [ 64.191521][ T1762] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/47/file1 supports timestamps until 2038 (0x7fffffff) [ 64.196903][ T1776] EXT4-fs (loop0): Remounting filesystem read-only [ 64.211377][ T1757] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/44/file1 supports timestamps until 2038 (0x7fffffff) [ 64.217580][ T1776] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.246435][ T1776] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.247640][ T1769] EXT4-fs (loop3): 1 orphan inode deleted [ 64.256918][ T1782] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.264482][ T1769] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/45/file1 supports timestamps until 2038 (0x7fffffff) [ 64.271737][ T1781] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.288971][ T1784] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.296842][ T1782] EXT4-fs (loop4): Remounting filesystem read-only [ 64.304570][ T1778] EXT4-fs (loop1): 1 orphan inode deleted [ 64.311391][ T1781] EXT4-fs (loop5): Remounting filesystem read-only [ 64.315777][ T1785] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.322347][ T1776] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.331681][ T1778] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/47/file1 supports timestamps until 2038 (0x7fffffff) [ 64.343255][ T1781] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 64.357743][ T1784] EXT4-fs (loop3): Remounting filesystem read-only [ 64.368769][ T1782] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 64.378496][ T1781] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.387839][ T1787] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.398067][ T1784] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.405565][ T1785] EXT4-fs (loop2): Remounting filesystem read-only [ 64.416612][ T1781] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 64.422927][ T1785] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 64.434347][ T1782] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.445790][ T1785] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.464984][ T1787] EXT4-fs (loop1): Remounting filesystem read-only [ 64.464993][ T1784] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.471664][ T1787] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.480640][ T1782] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 64.492587][ T1784] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.503790][ T1787] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.522646][ T1789] loop0: detected capacity change from 0 to 512 [ 64.524938][ T1785] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 64.535493][ T1787] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 64.547381][ T1789] EXT4-fs (loop0): 1 orphan inode deleted [ 64.559426][ T1789] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/43/file1 supports timestamps until 2038 (0x7fffffff) [ 64.576419][ T1797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.586814][ T1797] EXT4-fs (loop0): Remounting filesystem read-only [ 64.587944][ T1796] loop3: detected capacity change from 0 to 512 [ 64.593209][ T1797] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.599824][ T1795] loop5: detected capacity change from 0 to 512 [ 64.620306][ T1799] loop4: detected capacity change from 0 to 512 [ 64.630205][ T1796] EXT4-fs (loop3): 1 orphan inode deleted [ 64.631163][ T1804] loop1: detected capacity change from 0 to 512 [ 64.635851][ T1796] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/46/file1 supports timestamps until 2038 (0x7fffffff) [ 64.644010][ T1801] loop2: detected capacity change from 0 to 512 [ 64.656984][ T1797] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.675652][ T1795] EXT4-fs (loop5): 1 orphan inode deleted [ 64.683939][ T1804] EXT4-fs (loop1): 1 orphan inode deleted [ 64.684930][ T1799] EXT4-fs (loop4): 1 orphan inode deleted [ 64.689707][ T1804] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/48/file1 supports timestamps until 2038 (0x7fffffff) [ 64.696078][ T1807] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.719526][ T1795] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/45/file1 supports timestamps until 2038 (0x7fffffff) [ 64.720564][ T1814] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.733757][ T1799] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/48/file1 supports timestamps until 2038 (0x7fffffff) [ 64.750480][ T1814] EXT4-fs (loop1): Remounting filesystem read-only [ 64.763472][ T1814] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 64.774962][ T1797] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 64.775025][ T1814] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.786425][ T1807] EXT4-fs (loop3): Remounting filesystem read-only [ 64.795600][ T1814] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 64.802367][ T1801] EXT4-fs (loop2): 1 orphan inode deleted [ 64.817026][ T1807] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.821575][ T1816] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.832391][ T1801] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/45/file1 supports timestamps until 2038 (0x7fffffff) [ 64.840915][ T1817] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.857433][ T1807] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.865630][ T1818] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.872559][ T1816] EXT4-fs (loop5): Remounting filesystem read-only [ 64.882500][ T1807] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 64.888515][ T1816] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 64.911646][ T1817] EXT4-fs (loop4): Remounting filesystem read-only [ 64.919103][ T1818] EXT4-fs (loop2): Remounting filesystem read-only [ 64.925590][ T1816] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.931237][ T1817] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 64.935544][ T1818] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 64.950978][ T1820] loop1: detected capacity change from 0 to 512 [ 64.958973][ T1816] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 64.968445][ T1822] loop0: detected capacity change from 0 to 512 [ 64.977119][ T1818] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.992557][ T1817] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 64.994739][ T1818] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 65.014900][ T1817] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 65.028771][ T1822] EXT4-fs (loop0): 1 orphan inode deleted [ 65.029516][ T1826] loop3: detected capacity change from 0 to 512 [ 65.036145][ T1822] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/44/file1 supports timestamps until 2038 (0x7fffffff) [ 65.059961][ T1830] loop5: detected capacity change from 0 to 512 [ 65.066379][ T1820] EXT4-fs (loop1): 1 orphan inode deleted [ 65.077209][ T1832] loop4: detected capacity change from 0 to 512 [ 65.084910][ T1830] EXT4-fs (loop5): 1 orphan inode deleted [ 65.089671][ T1838] loop2: detected capacity change from 0 to 512 [ 65.090952][ T1830] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/46/file1 supports timestamps until 2038 (0x7fffffff) [ 65.097787][ T1836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.119743][ T1820] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/49/file1 supports timestamps until 2038 (0x7fffffff) [ 65.143198][ T1841] EXT4-fs error (device loop1): __ext4_get_inode_loc:4485: comm syz-executor.1: Invalid inode table block 0 in block_group 0 [ 65.143268][ T1826] EXT4-fs (loop3): 1 orphan inode deleted [ 65.161797][ T1826] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/47/file1 supports timestamps until 2038 (0x7fffffff) [ 65.163870][ T1841] EXT4-fs (loop1): Remounting filesystem read-only [ 65.184033][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.189303][ T1841] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.194148][ T1832] EXT4-fs (loop4): 1 orphan inode deleted [ 65.203282][ T1846] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.209146][ T1838] EXT4-fs (loop2): 1 orphan inode deleted [ 65.217966][ T1836] EXT4-fs (loop0): Remounting filesystem read-only [ 65.223679][ T1832] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/49/file1 supports timestamps until 2038 (0x7fffffff) [ 65.229958][ T1836] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.243842][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 65.255302][ T1841] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.261715][ T1838] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/46/file1 supports timestamps until 2038 (0x7fffffff) [ 65.273151][ T1846] EXT4-fs (loop3): Remounting filesystem read-only [ 65.287050][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 65.304701][ T1836] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.306824][ T1846] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.321060][ T1836] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 65.325745][ T1841] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.339437][ T1846] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.347650][ T1847] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.357309][ T1846] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.365994][ T1841] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.381710][ T1847] EXT4-fs (loop4): Remounting filesystem read-only [ 65.396477][ T1847] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.408781][ T1847] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.410312][ T1851] loop5: detected capacity change from 0 to 512 [ 65.420431][ T1847] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.437365][ T1853] loop0: detected capacity change from 0 to 512 [ 65.444006][ T1851] EXT4-fs (loop5): 1 orphan inode deleted [ 65.450005][ T1851] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/47/file1 supports timestamps until 2038 (0x7fffffff) [ 65.453531][ T1857] loop2: detected capacity change from 0 to 512 [ 65.476572][ T1860] loop1: detected capacity change from 0 to 512 [ 65.477106][ T1861] loop3: detected capacity change from 0 to 512 [ 65.489533][ T1862] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.501616][ T1862] EXT4-fs (loop5): Remounting filesystem read-only [ 65.502902][ T1866] loop4: detected capacity change from 0 to 512 [ 65.508280][ T1853] EXT4-fs (loop0): 1 orphan inode deleted [ 65.514188][ T1862] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.519797][ T1853] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/45/file1 supports timestamps until 2038 (0x7fffffff) [ 65.531931][ T1862] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.550121][ T1860] EXT4-fs (loop1): 1 orphan inode deleted [ 65.560900][ T1862] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.572922][ T1857] EXT4-fs (loop2): 1 orphan inode deleted [ 65.578518][ T1866] EXT4-fs (loop4): 1 orphan inode deleted [ 65.579325][ T1861] EXT4-fs (loop3): 1 orphan inode deleted [ 65.585478][ T1866] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/50/file1 supports timestamps until 2038 (0x7fffffff) [ 65.589710][ T1860] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/50/file1 supports timestamps until 2038 (0x7fffffff) [ 65.604349][ T1857] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/47/file1 supports timestamps until 2038 (0x7fffffff) [ 65.618349][ T1861] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/48/file1 supports timestamps until 2038 (0x7fffffff) [ 65.632451][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.659771][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 65.661252][ T1878] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.666591][ T1877] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.680585][ T1880] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.694286][ T1877] EXT4-fs (loop3): Remounting filesystem read-only [ 65.696050][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 65.702285][ T1877] EXT4-fs error (device loop3): ext4_dirty_inode:6062: inode #16: comm syz-executor.3: mark_inode_dirty error [ 65.718653][ T1882] loop5: detected capacity change from 0 to 512 [ 65.731148][ T1877] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:477: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 65.739869][ T1878] EXT4-fs (loop1): Remounting filesystem read-only [ 65.751845][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.763707][ T1880] EXT4-fs (loop4): Remounting filesystem read-only [ 65.764532][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 65.776620][ T348] Quota error (device loop3): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 65.776625][ T1880] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.789522][ T1878] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.810770][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 65.810780][ T1880] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.831808][ T1880] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 65.842039][ T1886] loop0: detected capacity change from 0 to 512 [ 65.849494][ T1878] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.858880][ T1882] EXT4-fs (loop5): 1 orphan inode deleted [ 65.864420][ T1878] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 65.864598][ T1882] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/48/file1 supports timestamps until 2038 (0x7fffffff) [ 65.886470][ T1889] loop2: detected capacity change from 0 to 512 [ 65.892038][ T1890] loop3: detected capacity change from 0 to 512 [ 65.904335][ T1893] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.914899][ T1886] EXT4-fs (loop0): 1 orphan inode deleted [ 65.915637][ T1895] loop4: detected capacity change from 0 to 512 [ 65.921119][ T1886] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/46/file1 supports timestamps until 2038 (0x7fffffff) [ 65.926682][ T1893] EXT4-fs (loop5): Remounting filesystem read-only [ 65.947210][ T1893] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.958859][ T1893] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.962312][ T1899] loop1: detected capacity change from 0 to 512 [ 65.969567][ T1893] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 65.988066][ T1889] EXT4-fs (loop2): 1 orphan inode deleted [ 65.994384][ T1902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 65.999308][ T1889] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/48/file1 supports timestamps until 2038 (0x7fffffff) [ 66.003967][ T1902] EXT4-fs (loop0): Remounting filesystem read-only [ 66.026563][ T1890] EXT4-fs (loop3): 1 orphan inode deleted [ 66.028128][ T1907] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.032619][ T1890] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/49/file1 supports timestamps until 2038 (0x7fffffff) [ 66.043744][ T1895] EXT4-fs (loop4): 1 orphan inode deleted [ 66.064005][ T1908] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.069301][ T1895] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/51/file1 supports timestamps until 2038 (0x7fffffff) [ 66.077300][ T1910] loop5: detected capacity change from 0 to 512 [ 66.095516][ T1899] EXT4-fs (loop1): 1 orphan inode deleted [ 66.099457][ T1902] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.101261][ T1899] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/51/file1 supports timestamps until 2038 (0x7fffffff) [ 66.114890][ T1911] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.127831][ T1907] EXT4-fs (loop2): Remounting filesystem read-only [ 66.137945][ T1912] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.142831][ T1907] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.153277][ T1908] EXT4-fs (loop3): Remounting filesystem read-only [ 66.170236][ T1911] EXT4-fs (loop4): Remounting filesystem read-only [ 66.170441][ T1908] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.176601][ T1912] EXT4-fs (loop1): Remounting filesystem read-only [ 66.194680][ T1902] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.199306][ T1911] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.204019][ T1902] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.215636][ T1907] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.227087][ T1912] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.237930][ T1908] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.248438][ T1907] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.257072][ T1908] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.268658][ T1911] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.289414][ T1912] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.289976][ T1911] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 66.311937][ T1912] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.312274][ T1910] EXT4-fs (loop5): 1 orphan inode deleted [ 66.333776][ T1916] loop0: detected capacity change from 0 to 512 [ 66.334755][ T1918] loop3: detected capacity change from 0 to 512 [ 66.354608][ T1910] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/49/file1 supports timestamps until 2038 (0x7fffffff) [ 66.375969][ T1926] loop2: detected capacity change from 0 to 512 [ 66.382990][ T1925] loop1: detected capacity change from 0 to 512 [ 66.390167][ T1916] EXT4-fs (loop0): 1 orphan inode deleted [ 66.390246][ T1927] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.396095][ T1916] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/47/file1 supports timestamps until 2038 (0x7fffffff) [ 66.420279][ T1918] EXT4-fs (loop3): 1 orphan inode deleted [ 66.424562][ T1927] EXT4-fs (loop5): Remounting filesystem read-only [ 66.426074][ T1918] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/50/file1 supports timestamps until 2038 (0x7fffffff) [ 66.435410][ T1927] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.450760][ T1934] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.460736][ T1933] loop4: detected capacity change from 0 to 512 [ 66.472519][ T1927] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.483909][ T1934] EXT4-fs (loop3): Remounting filesystem read-only [ 66.484756][ T1925] EXT4-fs (loop1): 1 orphan inode deleted [ 66.490404][ T1934] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.496649][ T1926] EXT4-fs (loop2): 1 orphan inode deleted [ 66.508615][ T1925] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/52/file1 supports timestamps until 2038 (0x7fffffff) [ 66.515082][ T1934] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.527617][ T1927] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 66.538869][ T1926] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/49/file1 supports timestamps until 2038 (0x7fffffff) [ 66.548633][ T1934] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 66.563325][ T1937] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.575472][ T1938] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.582920][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.594611][ T1937] EXT4-fs (loop1): Remounting filesystem read-only [ 66.608008][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 66.615384][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 66.618129][ T1937] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.638937][ T1938] EXT4-fs (loop2): Remounting filesystem read-only [ 66.644783][ T1944] loop0: detected capacity change from 0 to 512 [ 66.648387][ T1938] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.653355][ T1942] loop5: detected capacity change from 0 to 512 [ 66.669521][ T1938] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.670466][ T1933] EXT4-fs (loop4): 1 orphan inode deleted [ 66.684713][ T1938] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 66.687216][ T1933] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/52/file1 supports timestamps until 2038 (0x7fffffff) [ 66.711596][ T1937] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.713818][ T1947] loop3: detected capacity change from 0 to 512 [ 66.732755][ T1937] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 66.737984][ T1949] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.755981][ T1944] EXT4-fs (loop0): 1 orphan inode deleted [ 66.761797][ T1944] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/48/file1 supports timestamps until 2038 (0x7fffffff) [ 66.777824][ T1947] EXT4-fs (loop3): 1 orphan inode deleted [ 66.779405][ T1954] loop2: detected capacity change from 0 to 512 [ 66.783738][ T1947] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/51/file1 supports timestamps until 2038 (0x7fffffff) [ 66.807675][ T1949] EXT4-fs (loop4): Remounting filesystem read-only [ 66.807697][ T1957] loop1: detected capacity change from 0 to 512 [ 66.814617][ T1942] EXT4-fs (loop5): 1 orphan inode deleted [ 66.826037][ T1942] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/50/file1 supports timestamps until 2038 (0x7fffffff) [ 66.839290][ T1949] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 66.849848][ T1959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.862326][ T1949] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.871666][ T1949] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 66.874033][ T1954] EXT4-fs (loop2): 1 orphan inode deleted [ 66.891193][ T1962] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.900653][ T1959] EXT4-fs (loop0): Remounting filesystem read-only [ 66.900970][ T1957] EXT4-fs (loop1): 1 orphan inode deleted [ 66.909273][ T1959] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.913752][ T1954] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/50/file1 supports timestamps until 2038 (0x7fffffff) [ 66.924071][ T1959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.938487][ T1957] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/53/file1 supports timestamps until 2038 (0x7fffffff) [ 66.961787][ T1959] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 66.964926][ T1966] loop4: detected capacity change from 0 to 512 [ 66.974850][ T1962] EXT4-fs (loop5): Remounting filesystem read-only [ 66.988193][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 66.988224][ T1962] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.009283][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 67.015260][ T1966] EXT4-fs (loop4): 1 orphan inode deleted [ 67.016399][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 67.022061][ T1966] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/53/file1 supports timestamps until 2038 (0x7fffffff) [ 67.047878][ T1962] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.048490][ T1970] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor.2: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.074609][ T1972] loop0: detected capacity change from 0 to 512 [ 67.076141][ T1974] loop3: detected capacity change from 0 to 512 [ 67.088314][ T1962] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.108381][ T1972] EXT4-fs (loop0): 1 orphan inode deleted [ 67.114167][ T1972] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/49/file1 supports timestamps until 2038 (0x7fffffff) [ 67.115771][ T1970] EXT4-fs (loop2): Remounting filesystem read-only [ 67.135390][ T1975] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.136685][ T1978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.146132][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.154114][ T1978] EXT4-fs (loop0): Remounting filesystem read-only [ 67.165825][ T1974] EXT4-fs (loop3): 1 orphan inode deleted [ 67.169494][ T1978] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.175053][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 67.189698][ T1974] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/52/file1 supports timestamps until 2038 (0x7fffffff) [ 67.194559][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 67.206863][ T1975] EXT4-fs (loop4): Remounting filesystem read-only [ 67.224602][ T1978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.234239][ T1978] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.235118][ T1975] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.247952][ T1982] loop5: detected capacity change from 0 to 512 [ 67.264851][ T1983] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.272846][ T1987] loop2: detected capacity change from 0 to 512 [ 67.275593][ T1985] loop1: detected capacity change from 0 to 512 [ 67.280913][ T1983] EXT4-fs (loop3): Remounting filesystem read-only [ 67.293219][ T1975] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.299382][ T1983] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.303472][ T1975] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 67.326014][ T1983] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.335971][ T1987] EXT4-fs (loop2): 1 orphan inode deleted [ 67.343094][ T1985] EXT4-fs (loop1): 1 orphan inode deleted [ 67.350526][ T1987] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/51/file1 supports timestamps until 2038 (0x7fffffff) [ 67.351981][ T1995] loop0: detected capacity change from 0 to 512 [ 67.365171][ T1985] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/54/file1 supports timestamps until 2038 (0x7fffffff) [ 67.385651][ T1982] EXT4-fs (loop5): 1 orphan inode deleted [ 67.391280][ T1982] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/51/file1 supports timestamps until 2038 (0x7fffffff) [ 67.408046][ T1996] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.408880][ T1998] loop4: detected capacity change from 0 to 512 [ 67.423889][ T1983] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.436935][ T1999] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.448226][ T1995] EXT4-fs (loop0): 1 orphan inode deleted [ 67.453977][ T1998] EXT4-fs (loop4): 1 orphan inode deleted [ 67.454186][ T1996] EXT4-fs (loop2): Remounting filesystem read-only [ 67.460620][ T2004] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.465921][ T1996] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.475773][ T1999] EXT4-fs (loop1): Remounting filesystem read-only [ 67.493117][ T1995] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/50/file1 supports timestamps until 2038 (0x7fffffff) [ 67.493306][ T1998] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/54/file1 supports timestamps until 2038 (0x7fffffff) [ 67.509403][ T1999] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.521074][ T1996] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.544167][ T2004] EXT4-fs (loop5): Remounting filesystem read-only [ 67.544818][ T2006] loop3: detected capacity change from 0 to 512 [ 67.550511][ T1999] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.566306][ T2004] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.578635][ T2004] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.582245][ T1996] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.589691][ T1999] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.611327][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.611837][ T2006] EXT4-fs (loop3): 1 orphan inode deleted [ 67.620619][ T2004] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.628272][ T2006] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/53/file1 supports timestamps until 2038 (0x7fffffff) [ 67.638426][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 67.657972][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.658089][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 67.678799][ T2012] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.682569][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 67.694975][ T2012] EXT4-fs (loop3): Remounting filesystem read-only [ 67.699678][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 67.703411][ T2014] loop2: detected capacity change from 0 to 512 [ 67.712957][ T2012] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.735684][ T2018] loop0: detected capacity change from 0 to 512 [ 67.735950][ T2017] loop5: detected capacity change from 0 to 512 [ 67.748200][ T2012] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.749880][ T2018] EXT4-fs (loop0): 1 orphan inode deleted [ 67.763434][ T2018] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/51/file1 supports timestamps until 2038 (0x7fffffff) [ 67.767703][ T2023] loop4: detected capacity change from 0 to 512 [ 67.782216][ T2012] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 67.785738][ T2024] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.804814][ T2014] EXT4-fs (loop2): 1 orphan inode deleted [ 67.810082][ T2026] loop1: detected capacity change from 0 to 512 [ 67.810772][ T2024] EXT4-fs (loop0): Remounting filesystem read-only [ 67.823434][ T2014] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/52/file1 supports timestamps until 2038 (0x7fffffff) [ 67.837929][ T2017] EXT4-fs (loop5): 1 orphan inode deleted [ 67.839861][ T2031] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.845093][ T2017] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/52/file1 supports timestamps until 2038 (0x7fffffff) [ 67.867205][ T2024] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 67.867550][ T2026] EXT4-fs (loop1): 1 orphan inode deleted [ 67.880067][ T2034] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.884505][ T2026] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/55/file1 supports timestamps until 2038 (0x7fffffff) [ 67.896415][ T2031] EXT4-fs (loop2): Remounting filesystem read-only [ 67.915793][ T2036] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.918440][ T2038] loop3: detected capacity change from 0 to 512 [ 67.918709][ T2024] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 67.934155][ T2023] EXT4-fs (loop4): 1 orphan inode deleted [ 67.949461][ T2036] EXT4-fs (loop1): Remounting filesystem read-only [ 67.949523][ T2023] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/55/file1 supports timestamps until 2038 (0x7fffffff) [ 67.955789][ T2034] EXT4-fs (loop5): Remounting filesystem read-only [ 67.976237][ T2036] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 67.976435][ T2031] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 67.987795][ T2034] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 67.999424][ T2024] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.010745][ T2036] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.024769][ T2034] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.032088][ T2041] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.041026][ T2036] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.061670][ T2031] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem 2023/11/20 19:17:03 executed programs: 325 [ 68.061957][ T2038] EXT4-fs (loop3): 1 orphan inode deleted [ 68.071640][ T2041] EXT4-fs (loop4): Remounting filesystem read-only [ 68.078178][ T2038] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/54/file1 supports timestamps until 2038 (0x7fffffff) [ 68.083557][ T2041] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.097955][ T2031] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.109221][ T2034] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 68.121057][ T2041] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.142483][ T2041] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.151282][ T2044] loop0: detected capacity change from 0 to 512 [ 68.155036][ T2042] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.169520][ T2042] EXT4-fs (loop3): Remounting filesystem read-only [ 68.169867][ T2044] EXT4-fs (loop0): 1 orphan inode deleted [ 68.175813][ T2042] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.175864][ T2042] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.182430][ T2044] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/52/file1 supports timestamps until 2038 (0x7fffffff) [ 68.193188][ T2042] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.207494][ T2050] loop1: detected capacity change from 0 to 512 [ 68.234861][ T2048] loop4: detected capacity change from 0 to 512 [ 68.242522][ T2052] loop2: detected capacity change from 0 to 512 [ 68.244588][ T2054] loop3: detected capacity change from 0 to 512 [ 68.261001][ T2050] EXT4-fs (loop1): 1 orphan inode deleted [ 68.263168][ T2061] loop5: detected capacity change from 0 to 512 [ 68.266638][ T2050] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/56/file1 supports timestamps until 2038 (0x7fffffff) [ 68.287563][ T2055] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.299645][ T2048] EXT4-fs (loop4): 1 orphan inode deleted [ 68.300119][ T2055] EXT4-fs (loop0): Remounting filesystem read-only [ 68.305272][ T2052] EXT4-fs (loop2): 1 orphan inode deleted [ 68.311575][ T2055] EXT4-fs error (device loop0): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.318265][ T2065] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.337871][ T2048] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/56/file1 supports timestamps until 2038 (0x7fffffff) [ 68.338366][ T2052] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/53/file1 supports timestamps until 2038 (0x7fffffff) [ 68.352734][ T2061] EXT4-fs (loop5): 1 orphan inode deleted [ 68.366717][ T2065] EXT4-fs (loop1): Remounting filesystem read-only [ 68.372442][ T2054] EXT4-fs (loop3): 1 orphan inode deleted [ 68.378355][ T2065] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.383757][ T2054] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/55/file1 supports timestamps until 2038 (0x7fffffff) [ 68.410993][ T2065] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.415161][ T2071] loop0: detected capacity change from 0 to 512 [ 68.426356][ T2065] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 68.427834][ T2069] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.447610][ T2061] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/53/file1 supports timestamps until 2038 (0x7fffffff) [ 68.462024][ T2069] EXT4-fs (loop2): Remounting filesystem read-only [ 68.468495][ T2069] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.481007][ T2069] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.481198][ T2072] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.490702][ T2069] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.505554][ T2072] EXT4-fs (loop4): Remounting filesystem read-only [ 68.512186][ T2075] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.517839][ T2072] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.539163][ T2077] loop1: detected capacity change from 0 to 512 [ 68.539960][ T2075] EXT4-fs (loop3): Remounting filesystem read-only [ 68.546890][ T2071] EXT4-fs (loop0): 1 orphan inode deleted [ 68.551775][ T2072] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.557431][ T2071] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/53/file1 supports timestamps until 2038 (0x7fffffff) [ 68.581465][ T2075] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.583843][ T2072] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 68.594336][ T2079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.608574][ T2075] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.615162][ T2079] EXT4-fs (loop0): Remounting filesystem read-only [ 68.624652][ T2075] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.630156][ T2079] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.643991][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.662526][ T2079] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.663239][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 68.678695][ T2079] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 68.692853][ T2084] loop2: detected capacity change from 0 to 512 [ 68.695748][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 68.700601][ T2086] loop4: detected capacity change from 0 to 512 [ 68.712629][ T2077] EXT4-fs (loop1): 1 orphan inode deleted [ 68.723936][ T2077] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/57/file1 supports timestamps until 2038 (0x7fffffff) [ 68.726648][ T2088] loop3: detected capacity change from 0 to 512 [ 68.751560][ T2090] loop0: detected capacity change from 0 to 512 [ 68.759969][ T2084] EXT4-fs (loop2): 1 orphan inode deleted [ 68.765840][ T2086] EXT4-fs (loop4): 1 orphan inode deleted [ 68.773878][ T2088] EXT4-fs (loop3): 1 orphan inode deleted [ 68.780719][ T2096] loop5: detected capacity change from 0 to 512 [ 68.787277][ T2084] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/54/file1 supports timestamps until 2038 (0x7fffffff) [ 68.788002][ T2099] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.802011][ T2088] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/56/file1 supports timestamps until 2038 (0x7fffffff) [ 68.810625][ T2099] EXT4-fs (loop1): Remounting filesystem read-only [ 68.824774][ T2086] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/57/file1 supports timestamps until 2038 (0x7fffffff) [ 68.831421][ T2099] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 68.858767][ T2099] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.859059][ T2090] EXT4-fs (loop0): 1 orphan inode deleted [ 68.869456][ T2102] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.875867][ T2104] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.893448][ T2099] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 68.894816][ T2096] EXT4-fs (loop5): 1 orphan inode deleted [ 68.904898][ T2102] EXT4-fs (loop3): Remounting filesystem read-only [ 68.910836][ T2090] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/54/file1 supports timestamps until 2038 (0x7fffffff) [ 68.917378][ T2102] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 68.932937][ T2106] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.953080][ T2096] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/54/file1 supports timestamps until 2038 (0x7fffffff) [ 68.953258][ T2102] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 68.977414][ T2104] EXT4-fs (loop2): Remounting filesystem read-only [ 68.984269][ T2106] EXT4-fs (loop4): Remounting filesystem read-only [ 68.990939][ T2104] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 68.992412][ T2108] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.003560][ T2104] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.012413][ T2107] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.021192][ T2106] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.030787][ T2104] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 69.053355][ T2102] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 69.057058][ T2107] EXT4-fs (loop5): Remounting filesystem read-only [ 69.066896][ T2110] loop1: detected capacity change from 0 to 512 [ 69.071567][ T2108] EXT4-fs (loop0): Remounting filesystem read-only [ 69.089348][ T2106] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.098108][ T2112] loop2: detected capacity change from 0 to 512 [ 69.098936][ T2108] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.117512][ T2107] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.117890][ T2110] EXT4-fs (loop1): 1 orphan inode deleted [ 69.129700][ T2106] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.134985][ T2110] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/58/file1 supports timestamps until 2038 (0x7fffffff) [ 69.146544][ T2107] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.169260][ T2108] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.170224][ T2112] EXT4-fs (loop2): 1 orphan inode deleted [ 69.185048][ T2112] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/55/file1 supports timestamps until 2038 (0x7fffffff) [ 69.188348][ T2108] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.202509][ T2119] loop3: detected capacity change from 0 to 512 [ 69.222125][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.229282][ T2107] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.235446][ T2121] loop4: detected capacity change from 0 to 512 [ 69.253368][ T2123] loop0: detected capacity change from 0 to 512 [ 69.263999][ T2128] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.265020][ T2127] loop5: detected capacity change from 0 to 512 [ 69.273785][ T2119] EXT4-fs (loop3): 1 orphan inode deleted [ 69.285089][ T2119] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/57/file1 supports timestamps until 2038 (0x7fffffff) [ 69.300488][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 69.302435][ T2128] EXT4-fs (loop2): Remounting filesystem read-only [ 69.307093][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 69.324679][ T2128] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 69.325418][ T2132] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.345813][ T2128] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.346344][ T2127] EXT4-fs (loop5): 1 orphan inode deleted [ 69.355610][ T2121] EXT4-fs (loop4): 1 orphan inode deleted [ 69.366813][ T2121] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/58/file1 supports timestamps until 2038 (0x7fffffff) [ 69.367493][ T2123] EXT4-fs (loop0): 1 orphan inode deleted [ 69.380671][ T2127] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/55/file1 supports timestamps until 2038 (0x7fffffff) [ 69.400515][ T2132] EXT4-fs (loop3): Remounting filesystem read-only [ 69.403243][ T2136] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.406914][ T2132] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 69.416403][ T2128] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 69.427745][ T2123] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/55/file1 supports timestamps until 2038 (0x7fffffff) [ 69.440494][ T2138] loop1: detected capacity change from 0 to 512 [ 69.454304][ T2139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.461768][ T2136] EXT4-fs (loop4): Remounting filesystem read-only [ 69.469624][ T2140] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.483966][ T2132] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.484038][ T2139] EXT4-fs (loop0): Remounting filesystem read-only [ 69.493424][ T2136] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.499733][ T2140] EXT4-fs (loop5): Remounting filesystem read-only [ 69.511575][ T2139] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.517510][ T2132] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 69.531515][ T2136] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.540776][ T2140] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.550478][ T2139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.561001][ T2136] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.581821][ T2139] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 69.581845][ T2140] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.604826][ T2138] EXT4-fs (loop1): 1 orphan inode deleted [ 69.605453][ T2144] loop2: detected capacity change from 0 to 512 [ 69.610605][ T2138] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/59/file1 supports timestamps until 2038 (0x7fffffff) [ 69.634790][ T2146] loop4: detected capacity change from 0 to 512 [ 69.638914][ T2140] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 69.645213][ T2147] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.662761][ T2147] EXT4-fs (loop1): Remounting filesystem read-only [ 69.666131][ T2149] loop0: detected capacity change from 0 to 512 [ 69.675722][ T2147] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.687619][ T2147] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.689091][ T2152] loop3: detected capacity change from 0 to 512 [ 69.697228][ T2147] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 69.715020][ T2146] EXT4-fs (loop4): 1 orphan inode deleted [ 69.716546][ T2149] EXT4-fs (loop0): 1 orphan inode deleted [ 69.727812][ T2146] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/59/file1 supports timestamps until 2038 (0x7fffffff) [ 69.727822][ T2149] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/56/file1 supports timestamps until 2038 (0x7fffffff) [ 69.744414][ T2144] EXT4-fs (loop2): 1 orphan inode deleted [ 69.759225][ T2161] loop5: detected capacity change from 0 to 512 [ 69.762111][ T2144] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/56/file1 supports timestamps until 2038 (0x7fffffff) [ 69.768579][ T2163] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.792318][ T2164] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.794146][ T2163] EXT4-fs (loop4): Remounting filesystem read-only [ 69.805279][ T2152] EXT4-fs (loop3): 1 orphan inode deleted [ 69.808342][ T2163] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.825464][ T2164] EXT4-fs (loop2): Remounting filesystem read-only [ 69.826122][ T2161] EXT4-fs (loop5): 1 orphan inode deleted [ 69.832033][ T2163] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.837777][ T2161] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/56/file1 supports timestamps until 2038 (0x7fffffff) [ 69.847132][ T2152] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/58/file1 supports timestamps until 2038 (0x7fffffff) [ 69.861487][ T2164] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 69.878807][ T2163] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 69.900924][ T2164] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.906122][ T2170] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.912092][ T2169] loop1: detected capacity change from 0 to 512 [ 69.919782][ T2170] EXT4-fs (loop3): Remounting filesystem read-only [ 69.926242][ T2164] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 69.933133][ T2171] EXT4-fs error (device loop5): ext4_xattr_block_get:546: inode #16: comm syz-executor.5: corrupted xattr block 37 [ 69.956077][ T2170] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 69.959414][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.968710][ T2170] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 69.977795][ T2171] EXT4-fs (loop5): Remounting filesystem read-only [ 69.987076][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 69.993705][ T2170] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.000031][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 70.023410][ T2169] EXT4-fs (loop1): 1 orphan inode deleted [ 70.029166][ T2169] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/60/file1 supports timestamps until 2038 (0x7fffffff) [ 70.044095][ T2177] loop2: detected capacity change from 0 to 512 [ 70.045141][ T2178] loop4: detected capacity change from 0 to 512 [ 70.059855][ T2180] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.062741][ T2179] loop0: detected capacity change from 0 to 512 [ 70.071070][ T2183] loop5: detected capacity change from 0 to 512 [ 70.081909][ T2180] EXT4-fs (loop1): Remounting filesystem read-only [ 70.082397][ T2177] EXT4-fs (loop2): 1 orphan inode deleted [ 70.088843][ T2180] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.106416][ T2180] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.109265][ T2178] EXT4-fs (loop4): 1 orphan inode deleted [ 70.116662][ T2177] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/57/file1 supports timestamps until 2038 (0x7fffffff) [ 70.121772][ T2180] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.150433][ T2188] loop3: detected capacity change from 0 to 512 [ 70.153109][ T2178] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/60/file1 supports timestamps until 2038 (0x7fffffff) [ 70.156868][ T2183] EXT4-fs (loop5): 1 orphan inode deleted [ 70.176736][ T2179] EXT4-fs (loop0): 1 orphan inode deleted [ 70.180966][ T2193] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.182640][ T2179] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/57/file1 supports timestamps until 2038 (0x7fffffff) [ 70.192457][ T2194] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.207006][ T2183] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/57/file1 supports timestamps until 2038 (0x7fffffff) [ 70.217955][ T2196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.230025][ T2188] EXT4-fs (loop3): 1 orphan inode deleted [ 70.238756][ T2193] EXT4-fs (loop2): Remounting filesystem read-only [ 70.246605][ T2194] EXT4-fs (loop4): Remounting filesystem read-only [ 70.252787][ T2193] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.261674][ T2198] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.274717][ T2188] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/59/file1 supports timestamps until 2038 (0x7fffffff) [ 70.284763][ T2196] EXT4-fs (loop0): Remounting filesystem read-only [ 70.298385][ T2194] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 70.317154][ T2193] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.319031][ T2196] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.326499][ T2198] EXT4-fs (loop5): Remounting filesystem read-only [ 70.338344][ T2194] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.344473][ T2198] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.353995][ T2193] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.365119][ T2198] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.382806][ T2201] loop1: detected capacity change from 0 to 512 [ 70.388322][ T2198] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.394090][ T2196] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.415554][ T2194] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 70.419084][ T2196] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.433322][ T2201] EXT4-fs (loop1): 1 orphan inode deleted [ 70.444766][ T2201] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/61/file1 supports timestamps until 2038 (0x7fffffff) [ 70.459389][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.470716][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 70.471887][ T2208] loop4: detected capacity change from 0 to 512 [ 70.477191][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 70.485574][ T2210] loop5: detected capacity change from 0 to 512 [ 70.495753][ T2206] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.503274][ T2209] loop0: detected capacity change from 0 to 512 [ 70.517068][ T2206] EXT4-fs (loop1): Remounting filesystem read-only [ 70.524916][ T2212] loop2: detected capacity change from 0 to 512 [ 70.528298][ T2206] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.533421][ T2214] loop3: detected capacity change from 0 to 512 [ 70.542691][ T2206] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.558569][ T2206] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.559766][ T2210] EXT4-fs (loop5): 1 orphan inode deleted [ 70.571647][ T2208] EXT4-fs (loop4): 1 orphan inode deleted [ 70.578078][ T2210] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/58/file1 supports timestamps until 2038 (0x7fffffff) [ 70.582553][ T2208] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/61/file1 supports timestamps until 2038 (0x7fffffff) [ 70.596754][ T2212] EXT4-fs (loop2): 1 orphan inode deleted [ 70.609966][ T2214] EXT4-fs (loop3): 1 orphan inode deleted [ 70.617149][ T2212] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/58/file1 supports timestamps until 2038 (0x7fffffff) [ 70.621920][ T2225] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.635066][ T2214] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/60/file1 supports timestamps until 2038 (0x7fffffff) [ 70.644355][ T2209] EXT4-fs (loop0): 1 orphan inode deleted [ 70.663848][ T2209] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/58/file1 supports timestamps until 2038 (0x7fffffff) [ 70.668923][ T2225] EXT4-fs (loop5): Remounting filesystem read-only [ 70.687014][ T2227] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.696707][ T2225] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.697307][ T2229] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.709168][ T2228] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.727435][ T2228] EXT4-fs (loop3): Remounting filesystem read-only [ 70.727469][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.733874][ T2228] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.746097][ T2232] loop1: detected capacity change from 0 to 512 [ 70.755452][ T2225] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.762005][ T2227] EXT4-fs (loop2): Remounting filesystem read-only [ 70.770974][ T2229] EXT4-fs (loop0): Remounting filesystem read-only [ 70.777287][ T2227] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.784116][ T2229] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.795081][ T2228] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.815937][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 70.816367][ T2228] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 70.822502][ T2225] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 70.834404][ T2227] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.845640][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 70.854550][ T2229] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.854804][ T2229] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 70.866639][ T2227] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 70.877935][ T2232] EXT4-fs (loop1): 1 orphan inode deleted [ 70.905072][ T2232] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/62/file1 supports timestamps until 2038 (0x7fffffff) [ 70.916740][ T2237] loop4: detected capacity change from 0 to 512 [ 70.921437][ T2238] loop5: detected capacity change from 0 to 512 [ 70.934936][ T2239] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.946141][ T2243] loop0: detected capacity change from 0 to 512 [ 70.947966][ T2239] EXT4-fs (loop1): Remounting filesystem read-only [ 70.959289][ T2239] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.961569][ T2241] loop3: detected capacity change from 0 to 512 [ 70.972340][ T2239] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 70.980966][ T2247] loop2: detected capacity change from 0 to 512 [ 70.992970][ T2239] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 70.996562][ T2243] EXT4-fs (loop0): 1 orphan inode deleted [ 71.006095][ T2237] EXT4-fs (loop4): 1 orphan inode deleted [ 71.011187][ T2238] EXT4-fs (loop5): 1 orphan inode deleted [ 71.016236][ T2237] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/62/file1 supports timestamps until 2038 (0x7fffffff) [ 71.024481][ T2238] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/59/file1 supports timestamps until 2038 (0x7fffffff) [ 71.038133][ T2243] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/59/file1 supports timestamps until 2038 (0x7fffffff) [ 71.055241][ T2254] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.066340][ T2257] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.078410][ T2241] EXT4-fs (loop3): 1 orphan inode deleted [ 71.083634][ T2257] EXT4-fs (loop4): Remounting filesystem read-only [ 71.096026][ T2257] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.096483][ T2247] EXT4-fs (loop2): 1 orphan inode deleted [ 71.107784][ T2257] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.113540][ T2258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.122676][ T2241] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/61/file1 supports timestamps until 2038 (0x7fffffff) [ 71.144626][ T2260] loop1: detected capacity change from 0 to 512 [ 71.146407][ T2257] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.152701][ T2247] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/59/file1 supports timestamps until 2038 (0x7fffffff) [ 71.164407][ T2254] EXT4-fs (loop5): Remounting filesystem read-only [ 71.164412][ T2254] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 71.196419][ T2258] EXT4-fs (loop0): Remounting filesystem read-only [ 71.203231][ T2258] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.207282][ T2261] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.218110][ T2258] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.226485][ T2261] EXT4-fs (loop2): Remounting filesystem read-only [ 71.233659][ T2258] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.239634][ T2254] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.251895][ T2261] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.262540][ T2260] EXT4-fs (loop1): 1 orphan inode deleted [ 71.272249][ T2261] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.280312][ T2260] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/63/file1 supports timestamps until 2038 (0x7fffffff) [ 71.301384][ T2261] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.311970][ T2266] loop4: detected capacity change from 0 to 512 [ 71.313182][ T2254] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 71.321566][ T2267] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.341049][ T2267] EXT4-fs (loop1): Remounting filesystem read-only [ 71.341090][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.349127][ T2267] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 71.363570][ T2271] loop0: detected capacity change from 0 to 512 [ 71.371433][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 71.381475][ T2266] EXT4-fs (loop4): 1 orphan inode deleted [ 71.381675][ T2267] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.387615][ T2266] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/63/file1 supports timestamps until 2038 (0x7fffffff) [ 71.410991][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 71.420765][ T2272] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.431907][ T2267] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 71.431938][ T2272] EXT4-fs (loop4): Remounting filesystem read-only [ 71.444062][ T2271] EXT4-fs (loop0): 1 orphan inode deleted [ 71.450421][ T2272] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.455646][ T2271] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/60/file1 supports timestamps until 2038 (0x7fffffff) [ 71.471438][ T2276] loop5: detected capacity change from 0 to 512 [ 71.482814][ T2272] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.488430][ T2277] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.496978][ T2272] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.512801][ T2281] loop2: detected capacity change from 0 to 512 [ 71.525853][ T2279] loop3: detected capacity change from 0 to 512 [ 71.527256][ T2277] EXT4-fs (loop0): Remounting filesystem read-only [ 71.540200][ T2277] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.554325][ T2276] EXT4-fs (loop5): 1 orphan inode deleted [ 71.555354][ T2285] loop1: detected capacity change from 0 to 512 [ 71.560231][ T2276] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/60/file1 supports timestamps until 2038 (0x7fffffff) [ 71.580505][ T2277] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.583871][ T2289] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.590682][ T2277] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 71.611098][ T2289] EXT4-fs (loop5): Remounting filesystem read-only [ 71.617323][ T2293] loop4: detected capacity change from 0 to 512 [ 71.617941][ T2279] EXT4-fs (loop3): 1 orphan inode deleted [ 71.623877][ T2289] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 71.629364][ T2279] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/62/file1 supports timestamps until 2038 (0x7fffffff) [ 71.641752][ T2281] EXT4-fs (loop2): 1 orphan inode deleted [ 71.660813][ T2281] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/60/file1 supports timestamps until 2038 (0x7fffffff) [ 71.665369][ T2289] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.676384][ T2295] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.684455][ T2289] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 71.694062][ T2285] EXT4-fs (loop1): 1 orphan inode deleted [ 71.710193][ T2295] EXT4-fs (loop3): Remounting filesystem read-only [ 71.712759][ T2298] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.717049][ T2295] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 71.728705][ T2298] EXT4-fs (loop2): Remounting filesystem read-only [ 71.738223][ T2285] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/64/file1 supports timestamps until 2038 (0x7fffffff) [ 71.743706][ T2298] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.758321][ T2293] EXT4-fs (loop4): 1 orphan inode deleted [ 71.775438][ T2293] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/64/file1 supports timestamps until 2038 (0x7fffffff) [ 71.778790][ T2298] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.792126][ T2301] loop0: detected capacity change from 0 to 512 [ 71.800340][ T2302] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.814215][ T2298] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 71.814318][ T2295] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.825687][ T2302] EXT4-fs (loop1): Remounting filesystem read-only [ 71.837192][ T2295] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 71.844996][ T2304] loop5: detected capacity change from 0 to 512 [ 71.853501][ T2302] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 71.872718][ T2302] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.877152][ T2307] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.882533][ T2302] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 71.903778][ T2301] EXT4-fs (loop0): 1 orphan inode deleted [ 71.909367][ T2311] loop2: detected capacity change from 0 to 512 [ 71.909890][ T2304] EXT4-fs (loop5): 1 orphan inode deleted [ 71.915945][ T2307] EXT4-fs (loop4): Remounting filesystem read-only [ 71.928941][ T2301] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/61/file1 supports timestamps until 2038 (0x7fffffff) [ 71.929799][ T2307] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 71.944967][ T2304] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/61/file1 supports timestamps until 2038 (0x7fffffff) [ 71.970949][ T2314] loop3: detected capacity change from 0 to 512 [ 71.972202][ T2315] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.977579][ T2307] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 71.988940][ T2315] EXT4-fs (loop5): Remounting filesystem read-only [ 72.002714][ T2307] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 72.004037][ T2315] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 72.017389][ T2311] EXT4-fs (loop2): 1 orphan inode deleted [ 72.027934][ T2315] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.035296][ T2311] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/61/file1 supports timestamps until 2038 (0x7fffffff) [ 72.043056][ T2315] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 72.066632][ T2320] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.080234][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.081479][ T2320] EXT4-fs (loop2): Remounting filesystem read-only [ 72.090126][ T2314] EXT4-fs (loop3): 1 orphan inode deleted [ 72.095996][ T2320] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 72.102448][ T2322] loop4: detected capacity change from 0 to 512 [ 72.113584][ T2314] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/63/file1 supports timestamps until 2038 (0x7fffffff) [ 72.133751][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 72.137191][ T2324] loop1: detected capacity change from 0 to 512 [ 72.141327][ T2320] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.147030][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 72.159595][ T2320] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 72.168886][ T2325] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.189866][ T2325] EXT4-fs (loop3): Remounting filesystem read-only [ 72.191092][ T2327] loop5: detected capacity change from 0 to 512 [ 72.203262][ T2325] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.207232][ T2324] EXT4-fs (loop1): 1 orphan inode deleted [ 72.221631][ T2324] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/65/file1 supports timestamps until 2038 (0x7fffffff) [ 72.223895][ T2333] loop2: detected capacity change from 0 to 512 [ 72.245205][ T2335] loop0: detected capacity change from 0 to 512 [ 72.246372][ T2325] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.253139][ T2336] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.262368][ T2325] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.272421][ T2336] EXT4-fs (loop1): Remounting filesystem read-only [ 72.282896][ T2322] EXT4-fs (loop4): 1 orphan inode deleted [ 72.289083][ T2336] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.295014][ T2327] EXT4-fs (loop5): 1 orphan inode deleted [ 72.306114][ T2322] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/65/file1 supports timestamps until 2038 (0x7fffffff) [ 72.311816][ T2336] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.326037][ T2327] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/62/file1 supports timestamps until 2038 (0x7fffffff) [ 72.338121][ T2335] EXT4-fs (loop0): 1 orphan inode deleted [ 72.350327][ T2336] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.364181][ T2335] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/62/file1 supports timestamps until 2038 (0x7fffffff) [ 72.367437][ T2333] EXT4-fs (loop2): 1 orphan inode deleted [ 72.385587][ T2345] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.386194][ T2333] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/62/file1 supports timestamps until 2038 (0x7fffffff) [ 72.397550][ T2345] EXT4-fs (loop0): Remounting filesystem read-only [ 72.414017][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.421598][ T2345] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.438973][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.441483][ T2345] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.448759][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 72.458173][ T2345] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.464568][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 72.487640][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 72.490189][ T2348] loop1: detected capacity change from 0 to 512 [ 72.494483][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 72.502464][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.518454][ T2350] loop3: detected capacity change from 0 to 512 [ 72.531012][ T2352] loop4: detected capacity change from 0 to 512 [ 72.537713][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 72.540072][ T2348] EXT4-fs (loop1): 1 orphan inode deleted [ 72.544550][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 72.550159][ T2348] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/66/file1 supports timestamps until 2038 (0x7fffffff) [ 72.579625][ T2350] EXT4-fs (loop3): 1 orphan inode deleted [ 72.585619][ T2352] EXT4-fs (loop4): 1 orphan inode deleted [ 72.592156][ T2352] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/66/file1 supports timestamps until 2038 (0x7fffffff) [ 72.595267][ T2361] loop5: detected capacity change from 0 to 512 [ 72.608031][ T2363] loop0: detected capacity change from 0 to 512 [ 72.614262][ T2364] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.619305][ T2359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.636883][ T2366] loop2: detected capacity change from 0 to 512 [ 72.643741][ T2350] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/64/file1 supports timestamps until 2038 (0x7fffffff) [ 72.658709][ T2359] EXT4-fs (loop1): Remounting filesystem read-only [ 72.661025][ T2367] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.665357][ T2364] EXT4-fs (loop4): Remounting filesystem read-only [ 72.674899][ T2367] EXT4-fs (loop3): Remounting filesystem read-only [ 72.687331][ T2367] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.687431][ T2359] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.698876][ T2364] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 72.711008][ T2367] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.723119][ T2364] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.731522][ T2359] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.751419][ T2364] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 72.751435][ T2367] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 72.763273][ T2366] EXT4-fs (loop2): 1 orphan inode deleted [ 72.780381][ T2359] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 72.780618][ T2363] EXT4-fs (loop0): 1 orphan inode deleted [ 72.794567][ T2366] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/63/file1 supports timestamps until 2038 (0x7fffffff) [ 72.812096][ T2363] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/63/file1 supports timestamps until 2038 (0x7fffffff) [ 72.814087][ T2361] EXT4-fs (loop5): 1 orphan inode deleted [ 72.831957][ T2361] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/63/file1 supports timestamps until 2038 (0x7fffffff) [ 72.837402][ T2376] loop4: detected capacity change from 0 to 512 [ 72.849580][ T2377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.864365][ T2379] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.865398][ T2380] loop3: detected capacity change from 0 to 512 [ 72.879808][ T2377] EXT4-fs (loop0): Remounting filesystem read-only [ 72.885287][ T2381] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.886503][ T2377] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.895893][ T2379] EXT4-fs (loop2): Remounting filesystem read-only [ 72.912496][ T2383] loop1: detected capacity change from 0 to 512 [ 72.913718][ T2379] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 72.920957][ T2377] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.940612][ T2381] EXT4-fs (loop5): Remounting filesystem read-only [ 72.940889][ T2377] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 72.949317][ T2379] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.959867][ T2381] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 72.969028][ T2379] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 72.981155][ T2381] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 72.992289][ T2376] EXT4-fs (loop4): 1 orphan inode deleted [ 73.001284][ T2380] EXT4-fs (loop3): 1 orphan inode deleted [ 73.005943][ T2376] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/67/file1 supports timestamps until 2038 (0x7fffffff) [ 73.016432][ T2381] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 73.027198][ T2380] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/65/file1 supports timestamps until 2038 (0x7fffffff) [ 73.040458][ T2383] EXT4-fs (loop1): 1 orphan inode deleted [ 73.052818][ T2390] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.067065][ T2383] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/67/file1 supports timestamps until 2038 (0x7fffffff) [ 73.067733][ T2390] EXT4-fs (loop4): Remounting filesystem read-only [ 73.087280][ T2394] loop2: detected capacity change from 0 to 512 [ 73.098221][ T2396] loop0: detected capacity change from 0 to 512 [ 73.102080][ T2397] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.105800][ T2392] loop5: detected capacity change from 0 to 512 [ 73.113813][ T2390] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.132235][ T2397] EXT4-fs (loop3): Remounting filesystem read-only [ 73.135236][ T2398] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem 2023/11/20 19:17:08 executed programs: 397 [ 73.139270][ T2390] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.148438][ T2398] EXT4-fs (loop1): Remounting filesystem read-only [ 73.159250][ T2390] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.164025][ T2397] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 73.178418][ T2398] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.191476][ T2397] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.205455][ T2398] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.209000][ T2397] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 73.217664][ T2398] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.230126][ T2392] EXT4-fs (loop5): 1 orphan inode deleted [ 73.240892][ T2396] EXT4-fs (loop0): 1 orphan inode deleted [ 73.246094][ T2392] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/64/file1 supports timestamps until 2038 (0x7fffffff) [ 73.265729][ T2394] EXT4-fs (loop2): 1 orphan inode deleted [ 73.271517][ T2394] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/64/file1 supports timestamps until 2038 (0x7fffffff) [ 73.277314][ T2405] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.286347][ T2396] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/64/file1 supports timestamps until 2038 (0x7fffffff) [ 73.295689][ T2405] EXT4-fs (loop5): Remounting filesystem read-only [ 73.312606][ T2406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.316560][ T2405] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 73.337251][ T2405] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.346632][ T2406] EXT4-fs (loop0): Remounting filesystem read-only [ 73.348307][ T2409] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.359250][ T2406] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 73.374225][ T2406] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.376585][ T2408] loop3: detected capacity change from 0 to 512 [ 73.384394][ T2406] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 73.392758][ T2409] EXT4-fs (loop2): Remounting filesystem read-only [ 73.403886][ T2405] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 73.409087][ T2409] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 73.423464][ T2411] loop4: detected capacity change from 0 to 512 [ 73.439378][ T2409] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.446714][ T2414] loop1: detected capacity change from 0 to 512 [ 73.455129][ T2408] EXT4-fs (loop3): 1 orphan inode deleted [ 73.455497][ T2409] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 73.461079][ T2408] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/66/file1 supports timestamps until 2038 (0x7fffffff) [ 73.495424][ T2411] EXT4-fs (loop4): 1 orphan inode deleted [ 73.501409][ T2411] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/68/file1 supports timestamps until 2038 (0x7fffffff) [ 73.501888][ T2414] EXT4-fs (loop1): 1 orphan inode deleted [ 73.522081][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.523324][ T2414] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/68/file1 supports timestamps until 2038 (0x7fffffff) [ 73.533571][ T2421] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.547452][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 73.555936][ T2422] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.561714][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 73.572415][ T2421] EXT4-fs (loop4): Remounting filesystem read-only [ 73.583169][ T2422] EXT4-fs (loop1): Remounting filesystem read-only [ 73.589968][ T2421] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.598130][ T2422] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.608192][ T2424] loop5: detected capacity change from 0 to 512 [ 73.618285][ T2422] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.629433][ T2421] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.636053][ T2428] loop0: detected capacity change from 0 to 512 [ 73.651399][ T2427] loop2: detected capacity change from 0 to 512 [ 73.657586][ T2422] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 73.663877][ T2430] loop3: detected capacity change from 0 to 512 [ 73.669687][ T2421] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 73.690600][ T2424] EXT4-fs (loop5): 1 orphan inode deleted [ 73.690627][ T2428] EXT4-fs (loop0): 1 orphan inode deleted [ 73.696439][ T2424] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/65/file1 supports timestamps until 2038 (0x7fffffff) [ 73.702432][ T2428] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/65/file1 supports timestamps until 2038 (0x7fffffff) [ 73.718048][ T2430] EXT4-fs (loop3): 1 orphan inode deleted [ 73.736452][ T2430] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/67/file1 supports timestamps until 2038 (0x7fffffff) [ 73.740043][ T2438] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.761477][ T2439] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.764409][ T2443] loop4: detected capacity change from 0 to 512 [ 73.773034][ T2440] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.781351][ T2445] loop1: detected capacity change from 0 to 512 [ 73.787819][ T2439] EXT4-fs (loop5): Remounting filesystem read-only [ 73.794398][ T2427] EXT4-fs (loop2): 1 orphan inode deleted [ 73.804241][ T2439] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 73.805622][ T2427] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/65/file1 supports timestamps until 2038 (0x7fffffff) [ 73.815878][ T2440] EXT4-fs (loop3): Remounting filesystem read-only [ 73.836550][ T2440] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 73.836649][ T2439] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.848256][ T2438] EXT4-fs (loop0): Remounting filesystem read-only [ 73.863759][ T2440] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.872969][ T2440] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 73.884644][ T2438] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 73.896207][ T2439] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor.5: mark_inode_dirty error [ 73.896941][ T2449] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.918136][ T2449] EXT4-fs (loop2): Remounting filesystem read-only [ 73.919651][ T2443] EXT4-fs (loop4): 1 orphan inode deleted [ 73.924876][ T2438] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 73.934562][ T2443] EXT4-fs mount: 734 callbacks suppressed [ 73.934568][ T2443] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 73.940451][ T2445] EXT4-fs (loop1): 1 orphan inode deleted [ 73.946299][ T2443] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/69/file1 supports timestamps until 2038 (0x7fffffff) [ 73.954303][ T2449] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 73.959972][ T348] EXT4-fs (loop3): unmounting filesystem. [ 73.976291][ T2445] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 74.002034][ T361] EXT4-fs (loop5): unmounting filesystem. [ 74.008734][ T2449] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.009546][ T2452] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.018657][ T2449] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.038874][ T2438] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 74.055019][ T2454] loop3: detected capacity change from 0 to 512 [ 74.056125][ T2456] loop5: detected capacity change from 0 to 512 [ 74.070244][ T345] EXT4-fs (loop2): unmounting filesystem. [ 74.082413][ T2445] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/69/file1 supports timestamps until 2038 (0x7fffffff) [ 74.097651][ T2452] EXT4-fs (loop4): Remounting filesystem read-only [ 74.105839][ T2454] EXT4-fs (loop3): 1 orphan inode deleted [ 74.113857][ T2456] EXT4-fs (loop5): 1 orphan inode deleted [ 74.119293][ T2452] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 74.121415][ T2462] loop2: detected capacity change from 0 to 512 [ 74.137152][ T347] EXT4-fs (loop0): unmounting filesystem. [ 74.140461][ T2456] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 74.151544][ T2454] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 74.161267][ T2452] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.171196][ T2456] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/66/file1 supports timestamps until 2038 (0x7fffffff) [ 74.193188][ T2454] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/68/file1 supports timestamps until 2038 (0x7fffffff) [ 74.208002][ T2462] EXT4-fs (loop2): 1 orphan inode deleted [ 74.211950][ T2466] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.214049][ T365] EXT4-fs (loop1): unmounting filesystem. [ 74.226553][ T2467] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.228809][ T2462] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 74.239534][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.247298][ T2462] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/66/file1 supports timestamps until 2038 (0x7fffffff) [ 74.261011][ T2466] EXT4-fs (loop5): Remounting filesystem read-only [ 74.272602][ T2469] loop0: detected capacity change from 0 to 512 [ 74.277487][ T2452] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 74.295874][ T2470] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.297715][ T2467] EXT4-fs (loop3): Remounting filesystem read-only [ 74.312137][ T2470] EXT4-fs (loop2): Remounting filesystem read-only [ 74.312270][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 74.318506][ T2470] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.324931][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 74.339365][ T2467] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 74.348062][ T2470] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.358996][ T2466] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 74.368990][ T2467] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.389826][ T2466] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.398140][ T2470] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.411409][ T2466] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 74.423195][ T356] EXT4-fs (loop4): unmounting filesystem. [ 74.430383][ T2469] EXT4-fs (loop0): 1 orphan inode deleted [ 74.436240][ T361] EXT4-fs (loop5): unmounting filesystem. [ 74.442194][ T2467] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 74.448343][ T2469] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 74.468565][ T2474] loop1: detected capacity change from 0 to 512 [ 74.471924][ T2476] loop4: detected capacity change from 0 to 512 [ 74.484967][ T2478] loop5: detected capacity change from 0 to 512 [ 74.491494][ T348] EXT4-fs (loop3): unmounting filesystem. [ 74.498888][ T2474] EXT4-fs (loop1): 1 orphan inode deleted [ 74.509843][ T2478] EXT4-fs (loop5): 1 orphan inode deleted [ 74.511410][ T345] EXT4-fs (loop2): unmounting filesystem. [ 74.515463][ T2478] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 74.515499][ T2478] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/67/file1 supports timestamps until 2038 (0x7fffffff) [ 74.521342][ T2469] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/66/file1 supports timestamps until 2038 (0x7fffffff) [ 74.549334][ T2474] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 74.561483][ T2476] EXT4-fs (loop4): 1 orphan inode deleted [ 74.568474][ T2474] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/70/file1 supports timestamps until 2038 (0x7fffffff) [ 74.588226][ T361] EXT4-fs (loop5): unmounting filesystem. [ 74.588473][ T2476] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 74.595326][ T2486] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.602602][ T2476] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/70/file1 supports timestamps until 2038 (0x7fffffff) [ 74.624213][ T2488] loop2: detected capacity change from 0 to 512 [ 74.629333][ T2486] EXT4-fs (loop1): Remounting filesystem read-only [ 74.639250][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.641719][ T2486] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 74.652605][ T2492] loop3: detected capacity change from 0 to 512 [ 74.660524][ T2486] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.668102][ T2490] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.676634][ T2486] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 74.685846][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 74.698947][ T2493] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.715714][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 74.717477][ T2493] EXT4-fs (loop0): Remounting filesystem read-only [ 74.728988][ T2490] EXT4-fs (loop4): Remounting filesystem read-only [ 74.736326][ T2493] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 74.751973][ T365] EXT4-fs (loop1): unmounting filesystem. [ 74.752273][ T2490] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 74.764584][ T2493] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.769445][ T2490] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.779514][ T2488] EXT4-fs (loop2): 1 orphan inode deleted [ 74.794204][ T2488] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 74.794427][ T2493] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 74.803403][ T2488] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/67/file1 supports timestamps until 2038 (0x7fffffff) [ 74.815109][ T2492] EXT4-fs (loop3): 1 orphan inode deleted [ 74.835125][ T2490] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 74.838678][ T2500] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.846724][ T2492] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 74.861161][ T2502] loop1: detected capacity change from 0 to 512 [ 74.864650][ T2492] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/69/file1 supports timestamps until 2038 (0x7fffffff) [ 74.873472][ T2503] loop5: detected capacity change from 0 to 512 [ 74.893250][ T356] EXT4-fs (loop4): unmounting filesystem. [ 74.898836][ T2500] EXT4-fs (loop2): Remounting filesystem read-only [ 74.905701][ T2504] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.906419][ T2500] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.915106][ T347] EXT4-fs (loop0): unmounting filesystem. [ 74.927093][ T2504] EXT4-fs (loop3): Remounting filesystem read-only [ 74.934468][ T2500] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.938801][ T2504] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 74.960447][ T2504] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 74.966398][ T2500] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 74.970072][ T2502] EXT4-fs (loop1): 1 orphan inode deleted [ 74.987951][ T2502] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 74.987977][ T2504] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 74.996773][ T2502] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/71/file1 supports timestamps until 2038 (0x7fffffff) [ 75.014196][ T2510] loop0: detected capacity change from 0 to 512 [ 75.023495][ T2503] EXT4-fs (loop5): 1 orphan inode deleted [ 75.038415][ T2503] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 75.041634][ T2512] loop4: detected capacity change from 0 to 512 [ 75.047489][ T2503] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/68/file1 supports timestamps until 2038 (0x7fffffff) [ 75.054861][ T2513] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.077565][ T345] EXT4-fs (loop2): unmounting filesystem. [ 75.082182][ T2513] EXT4-fs (loop1): Remounting filesystem read-only [ 75.090130][ T348] EXT4-fs (loop3): unmounting filesystem. [ 75.090472][ T2513] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 75.097665][ T2510] EXT4-fs (loop0): 1 orphan inode deleted [ 75.109325][ T2512] EXT4-fs (loop4): 1 orphan inode deleted [ 75.112943][ T2510] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 75.126222][ T2512] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 75.135941][ T2510] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/67/file1 supports timestamps until 2038 (0x7fffffff) [ 75.136483][ T2513] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.151079][ T2512] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/71/file1 supports timestamps until 2038 (0x7fffffff) [ 75.161979][ T2519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.186577][ T361] EXT4-fs (loop5): unmounting filesystem. [ 75.187324][ T2521] loop2: detected capacity change from 0 to 512 [ 75.195580][ T2523] loop3: detected capacity change from 0 to 512 [ 75.199976][ T2513] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 75.215673][ T2524] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.227259][ T2519] EXT4-fs (loop0): Remounting filesystem read-only [ 75.228175][ T2524] EXT4-fs (loop4): Remounting filesystem read-only [ 75.233656][ T2519] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 75.240807][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.251786][ T2524] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.263261][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 75.272506][ T2519] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.279065][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 75.288449][ T2524] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.299602][ T365] EXT4-fs (loop1): unmounting filesystem. [ 75.308889][ T2519] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 75.315276][ T2521] EXT4-fs (loop2): 1 orphan inode deleted [ 75.326191][ T2524] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.337551][ T2521] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 75.352308][ T2523] EXT4-fs (loop3): 1 orphan inode deleted [ 75.352437][ T2521] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/68/file1 supports timestamps until 2038 (0x7fffffff) [ 75.358014][ T2523] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 75.381791][ T2529] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.385837][ T2523] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/70/file1 supports timestamps until 2038 (0x7fffffff) [ 75.393198][ T2531] loop1: detected capacity change from 0 to 512 [ 75.408155][ T2532] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.412569][ T2529] EXT4-fs (loop2): Remounting filesystem read-only [ 75.428333][ T347] EXT4-fs (loop0): unmounting filesystem. [ 75.429270][ T2529] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 75.438979][ T2534] loop5: detected capacity change from 0 to 512 [ 75.445860][ T2532] EXT4-fs (loop3): Remounting filesystem read-only [ 75.457929][ T356] EXT4-fs (loop4): unmounting filesystem. [ 75.457947][ T2529] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.473110][ T2532] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 75.484820][ T2531] EXT4-fs (loop1): 1 orphan inode deleted [ 75.484853][ T2529] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 75.490582][ T2531] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 75.513615][ T2538] loop0: detected capacity change from 0 to 512 [ 75.519819][ T2532] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.521201][ T2531] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/72/file1 supports timestamps until 2038 (0x7fffffff) [ 75.531543][ T2542] loop4: detected capacity change from 0 to 512 [ 75.549776][ T2532] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 75.551504][ T2534] EXT4-fs (loop5): 1 orphan inode deleted [ 75.566863][ T2543] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.568164][ T2534] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 75.584736][ T2543] EXT4-fs (loop1): Remounting filesystem read-only [ 75.585321][ T2534] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/69/file1 supports timestamps until 2038 (0x7fffffff) [ 75.591388][ T345] EXT4-fs (loop2): unmounting filesystem. [ 75.605568][ T2543] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 75.621165][ T2545] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.624041][ T2543] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.633265][ T2538] EXT4-fs (loop0): 1 orphan inode deleted [ 75.646766][ T348] EXT4-fs (loop3): unmounting filesystem. [ 75.646896][ T2545] EXT4-fs (loop5): Remounting filesystem read-only [ 75.652323][ T2538] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 75.658723][ T2545] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 75.673498][ T2538] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/68/file1 supports timestamps until 2038 (0x7fffffff) [ 75.679149][ T2545] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.696529][ T2543] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 75.705467][ T2550] loop2: detected capacity change from 0 to 512 [ 75.714950][ T2545] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 75.721761][ T2553] loop3: detected capacity change from 0 to 512 [ 75.735271][ T2552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.747076][ T365] EXT4-fs (loop1): unmounting filesystem. [ 75.748353][ T2542] EXT4-fs (loop4): 1 orphan inode deleted [ 75.758444][ T2542] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 75.766103][ T2552] EXT4-fs (loop0): Remounting filesystem read-only [ 75.768837][ T2542] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/72/file1 supports timestamps until 2038 (0x7fffffff) [ 75.775258][ T2552] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.788676][ T2550] EXT4-fs (loop2): 1 orphan inode deleted [ 75.799704][ T361] EXT4-fs (loop5): unmounting filesystem. [ 75.804888][ T2550] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 75.819520][ T2552] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.822284][ T2550] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/69/file1 supports timestamps until 2038 (0x7fffffff) [ 75.828892][ T2552] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 75.845394][ T2558] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.868933][ T2562] loop1: detected capacity change from 0 to 512 [ 75.872334][ T2553] EXT4-fs (loop3): 1 orphan inode deleted [ 75.875204][ T2558] EXT4-fs (loop4): Remounting filesystem read-only [ 75.880974][ T347] EXT4-fs (loop0): unmounting filesystem. [ 75.887119][ T2558] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.896016][ T2553] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 75.914151][ T2564] loop5: detected capacity change from 0 to 512 [ 75.920676][ T345] EXT4-fs (loop2): unmounting filesystem. [ 75.921947][ T2558] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.926453][ T2553] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/71/file1 supports timestamps until 2038 (0x7fffffff) [ 75.936640][ T2562] EXT4-fs (loop1): 1 orphan inode deleted [ 75.955607][ T2562] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 75.964820][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 75.965350][ T2558] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 75.974787][ T2562] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/73/file1 supports timestamps until 2038 (0x7fffffff) [ 75.991756][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 76.004710][ T2569] loop0: detected capacity change from 0 to 512 [ 76.007251][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 76.024440][ T348] EXT4-fs (loop3): unmounting filesystem. [ 76.026212][ T356] EXT4-fs (loop4): unmounting filesystem. [ 76.036721][ T2564] EXT4-fs (loop5): 1 orphan inode deleted [ 76.042636][ T2564] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 76.046329][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.051530][ T2564] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/70/file1 supports timestamps until 2038 (0x7fffffff) [ 76.075132][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 76.079921][ T365] EXT4-fs (loop1): unmounting filesystem. [ 76.081452][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 76.093662][ T2576] loop4: detected capacity change from 0 to 512 [ 76.107584][ T2577] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.110770][ T2579] loop2: detected capacity change from 0 to 512 [ 76.118959][ T2569] EXT4-fs (loop0): 1 orphan inode deleted [ 76.129078][ T2577] EXT4-fs (loop5): Remounting filesystem read-only [ 76.135691][ T2577] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 76.137334][ T2569] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 76.149297][ T2577] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.158583][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.165297][ T2569] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/69/file1 supports timestamps until 2038 (0x7fffffff) [ 76.177197][ T2582] loop3: detected capacity change from 0 to 512 [ 76.188667][ T2577] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 76.195152][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 76.209821][ T2585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.221952][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 76.222664][ T2585] EXT4-fs (loop0): Remounting filesystem read-only [ 76.240682][ T2579] EXT4-fs (loop2): 1 orphan inode deleted [ 76.240800][ T2585] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 76.248433][ T2579] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 76.258617][ T361] EXT4-fs (loop5): unmounting filesystem. [ 76.267391][ T2579] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/70/file1 supports timestamps until 2038 (0x7fffffff) [ 76.288848][ T2576] EXT4-fs (loop4): 1 orphan inode deleted [ 76.289855][ T2588] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.294961][ T2576] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 76.304013][ T2588] EXT4-fs (loop2): Remounting filesystem read-only [ 76.312943][ T2576] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/73/file1 supports timestamps until 2038 (0x7fffffff) [ 76.325195][ T2590] loop1: detected capacity change from 0 to 512 [ 76.334011][ T2585] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.348375][ T2588] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 76.348997][ T2585] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 76.363672][ T2588] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.380874][ T2582] EXT4-fs (loop3): 1 orphan inode deleted [ 76.384607][ T2594] loop5: detected capacity change from 0 to 512 [ 76.386405][ T2582] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 76.386448][ T2582] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/72/file1 supports timestamps until 2038 (0x7fffffff) [ 76.401455][ T2588] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 76.420754][ T356] EXT4-fs (loop4): unmounting filesystem. [ 76.428882][ T2597] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.432898][ T347] EXT4-fs (loop0): unmounting filesystem. [ 76.443736][ T2597] EXT4-fs (loop3): Remounting filesystem read-only [ 76.455277][ T2597] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.457914][ T2590] EXT4-fs (loop1): 1 orphan inode deleted [ 76.467232][ T2597] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.472513][ T345] EXT4-fs (loop2): unmounting filesystem. [ 76.481918][ T2597] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.494418][ T2590] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 76.499128][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.507931][ T2590] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/74/file1 supports timestamps until 2038 (0x7fffffff) [ 76.530955][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 76.531519][ T2594] EXT4-fs (loop5): 1 orphan inode deleted [ 76.543362][ T2594] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 76.546021][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 76.554410][ T2601] loop0: detected capacity change from 0 to 512 [ 76.564828][ T2594] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/71/file1 supports timestamps until 2038 (0x7fffffff) [ 76.587718][ T2605] loop2: detected capacity change from 0 to 512 [ 76.587718][ T2604] loop4: detected capacity change from 0 to 512 [ 76.602828][ T348] EXT4-fs (loop3): unmounting filesystem. [ 76.603120][ T2606] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.619461][ T2607] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.629337][ T2606] EXT4-fs (loop5): Remounting filesystem read-only [ 76.632650][ T2607] EXT4-fs (loop1): Remounting filesystem read-only [ 76.636424][ T2604] EXT4-fs (loop4): 1 orphan inode deleted [ 76.648091][ T2604] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/74/file1 supports timestamps until 2038 (0x7fffffff) [ 76.653947][ T2614] loop3: detected capacity change from 0 to 512 [ 76.662772][ T2606] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 76.668787][ T2607] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 76.680116][ T2605] EXT4-fs (loop2): 1 orphan inode deleted [ 76.696980][ T2605] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/71/file1 supports timestamps until 2038 (0x7fffffff) [ 76.697264][ T2601] EXT4-fs (loop0): 1 orphan inode deleted [ 76.711642][ T2607] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.725724][ T2606] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.730310][ T2618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.735238][ T2601] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/70/file1 supports timestamps until 2038 (0x7fffffff) [ 76.745308][ T2614] EXT4-fs (loop3): 1 orphan inode deleted [ 76.758803][ T2606] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 76.764628][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.775548][ T2618] EXT4-fs (loop4): Remounting filesystem read-only [ 76.785101][ T2607] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 76.791358][ T2618] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 76.814173][ T2614] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/73/file1 supports timestamps until 2038 (0x7fffffff) [ 76.828364][ T2618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.829221][ T2621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.837927][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 76.853293][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 76.854867][ T2623] loop5: detected capacity change from 0 to 512 [ 76.866055][ T2624] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.871391][ T2618] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor.4: mark_inode_dirty error [ 76.880124][ T2624] EXT4-fs (loop3): Remounting filesystem read-only [ 76.898139][ T2624] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.906179][ T2626] loop2: detected capacity change from 0 to 512 [ 76.909821][ T2621] EXT4-fs (loop0): Remounting filesystem read-only [ 76.923041][ T2624] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.927403][ T2630] loop1: detected capacity change from 0 to 512 [ 76.932250][ T2621] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.943309][ T2626] EXT4-fs (loop2): 1 orphan inode deleted [ 76.950200][ T2624] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 76.956378][ T2626] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/72/file1 supports timestamps until 2038 (0x7fffffff) [ 76.967672][ T2621] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 76.991606][ T2621] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 76.994940][ T2630] EXT4-fs (loop1): 1 orphan inode deleted [ 77.005997][ T2623] EXT4-fs (loop5): 1 orphan inode deleted [ 77.012607][ T2637] loop4: detected capacity change from 0 to 512 [ 77.020645][ T2630] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/75/file1 supports timestamps until 2038 (0x7fffffff) [ 77.021080][ T2623] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/72/file1 supports timestamps until 2038 (0x7fffffff) [ 77.035671][ T2635] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.058874][ T2639] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.060190][ T2640] loop3: detected capacity change from 0 to 512 [ 77.069950][ T2635] EXT4-fs (loop2): Remounting filesystem read-only [ 77.080588][ T2635] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.092818][ T2639] EXT4-fs (loop1): Remounting filesystem read-only [ 77.099759][ T2635] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.101063][ T2642] loop0: detected capacity change from 0 to 512 [ 77.109163][ T2639] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.126713][ T2635] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.138124][ T2639] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.148235][ T2643] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.149312][ T2639] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.161310][ T2640] EXT4-fs (loop3): 1 orphan inode deleted [ 77.169268][ T2637] EXT4-fs (loop4): 1 orphan inode deleted [ 77.175790][ T2640] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/74/file1 supports timestamps until 2038 (0x7fffffff) [ 77.180398][ T2643] EXT4-fs (loop5): Remounting filesystem read-only [ 77.201268][ T2637] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/75/file1 supports timestamps until 2038 (0x7fffffff) [ 77.215404][ T2643] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 77.215919][ T2648] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.233964][ T2643] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.239176][ T2655] loop1: detected capacity change from 0 to 512 [ 77.246127][ T2642] EXT4-fs (loop0): 1 orphan inode deleted [ 77.258033][ T2648] EXT4-fs (loop3): Remounting filesystem read-only [ 77.261098][ T2654] loop2: detected capacity change from 0 to 512 [ 77.270802][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.270820][ T2642] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/71/file1 supports timestamps until 2038 (0x7fffffff) [ 77.295346][ T2648] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.303514][ T2656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.307635][ T2643] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 77.316539][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 77.328602][ T2656] EXT4-fs (loop0): Remounting filesystem read-only [ 77.336528][ T2648] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.340969][ T2656] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 77.351281][ T2654] EXT4-fs (loop2): 1 orphan inode deleted [ 77.361731][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 77.367729][ T2655] EXT4-fs (loop1): 1 orphan inode deleted [ 77.378681][ T2656] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.393627][ T2648] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.394030][ T2654] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/73/file1 supports timestamps until 2038 (0x7fffffff) [ 77.405389][ T2656] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 77.421557][ T2655] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/76/file1 supports timestamps until 2038 (0x7fffffff) [ 77.447986][ T2662] loop5: detected capacity change from 0 to 512 [ 77.448216][ T2663] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.465566][ T2664] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.466367][ T2663] EXT4-fs (loop2): Remounting filesystem read-only [ 77.477103][ T2664] EXT4-fs (loop1): Remounting filesystem read-only [ 77.484654][ T2666] loop4: detected capacity change from 0 to 512 [ 77.488505][ T2664] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.507224][ T2663] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.507833][ T2664] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.520436][ T2669] loop3: detected capacity change from 0 to 512 [ 77.534558][ T2663] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.544486][ T2663] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.548435][ T2662] EXT4-fs (loop5): 1 orphan inode deleted [ 77.556914][ T2664] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.566115][ T2674] loop0: detected capacity change from 0 to 512 [ 77.574483][ T2662] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/73/file1 supports timestamps until 2038 (0x7fffffff) [ 77.579955][ T2666] EXT4-fs (loop4): 1 orphan inode deleted [ 77.594904][ T2676] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.601787][ T2666] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/76/file1 supports timestamps until 2038 (0x7fffffff) [ 77.609244][ T2669] EXT4-fs (loop3): 1 orphan inode deleted [ 77.624403][ T2676] EXT4-fs (loop5): Remounting filesystem read-only [ 77.637948][ T2676] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 77.638359][ T2679] loop2: detected capacity change from 0 to 512 [ 77.649596][ T2669] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/75/file1 supports timestamps until 2038 (0x7fffffff) [ 77.672336][ T2676] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.676985][ T2682] loop1: detected capacity change from 0 to 512 [ 77.687722][ T2676] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 77.695575][ T2684] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.709664][ T2684] EXT4-fs (loop3): Remounting filesystem read-only [ 77.710692][ T2674] EXT4-fs (loop0): 1 orphan inode deleted [ 77.716207][ T2684] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.722158][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.733902][ T2684] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.744933][ T2674] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/72/file1 supports timestamps until 2038 (0x7fffffff) [ 77.751927][ T2684] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 77.766501][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 77.779889][ T2679] EXT4-fs (loop2): 1 orphan inode deleted [ 77.789140][ T2679] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/74/file1 supports timestamps until 2038 (0x7fffffff) [ 77.791144][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 77.804507][ T2690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.825209][ T2682] EXT4-fs (loop1): 1 orphan inode deleted [ 77.833002][ T2693] loop5: detected capacity change from 0 to 512 [ 77.833958][ T2682] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/77/file1 supports timestamps until 2038 (0x7fffffff) [ 77.841647][ T2695] loop3: detected capacity change from 0 to 512 [ 77.853421][ T2690] EXT4-fs (loop0): Remounting filesystem read-only [ 77.865709][ T2690] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.869420][ T2696] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.886866][ T2690] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.896861][ T2697] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.898589][ T2690] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 77.909424][ T2699] loop4: detected capacity change from 0 to 512 [ 77.918695][ T2696] EXT4-fs (loop2): Remounting filesystem read-only [ 77.924303][ T2697] EXT4-fs (loop1): Remounting filesystem read-only [ 77.929981][ T2696] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.939040][ T2697] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 77.959529][ T2696] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.959903][ T2697] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 77.969447][ T2696] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 77.979135][ T2693] EXT4-fs (loop5): 1 orphan inode deleted [ 77.996041][ T2693] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/74/file1 supports timestamps until 2038 (0x7fffffff) [ 77.996465][ T2695] EXT4-fs (loop3): 1 orphan inode deleted [ 78.014119][ T2704] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.025022][ T2695] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/76/file1 supports timestamps until 2038 (0x7fffffff) [ 78.025245][ T2704] EXT4-fs (loop5): Remounting filesystem read-only [ 78.043547][ T2706] loop0: detected capacity change from 0 to 512 [ 78.045625][ T2697] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 78.063394][ T2704] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.066360][ T2710] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.076714][ T2699] EXT4-fs (loop4): 1 orphan inode deleted [ 78.086015][ T2704] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.089574][ T2699] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/77/file1 supports timestamps until 2038 (0x7fffffff) [ 78.113125][ T2710] EXT4-fs (loop3): Remounting filesystem read-only [ 78.113658][ T2706] EXT4-fs (loop0): 1 orphan inode deleted [ 78.119884][ T2710] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 78.137802][ T2712] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.147042][ T2706] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/73/file1 supports timestamps until 2038 (0x7fffffff) [ 78.149069][ T2714] loop1: detected capacity change from 0 to 512 [ 78.167651][ T2704] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.169378][ T2715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.180559][ T2710] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.198112][ T2712] EXT4-fs (loop4): Remounting filesystem read-only [ 78.204742][ T2710] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 78.207430][ T2712] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error 2023/11/20 19:17:13 executed programs: 459 [ 78.222496][ T2717] loop2: detected capacity change from 0 to 512 [ 78.228681][ T2715] EXT4-fs (loop0): Remounting filesystem read-only [ 78.240862][ T2715] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 78.240994][ T2714] EXT4-fs (loop1): 1 orphan inode deleted [ 78.252278][ T2712] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.258095][ T2714] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/78/file1 supports timestamps until 2038 (0x7fffffff) [ 78.281776][ T2715] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.282298][ T2712] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 78.291091][ T2715] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 78.315762][ T2723] loop3: detected capacity change from 0 to 512 [ 78.322901][ T2724] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.329690][ T2717] EXT4-fs (loop2): 1 orphan inode deleted [ 78.339113][ T2724] EXT4-fs (loop1): Remounting filesystem read-only [ 78.345566][ T2726] loop5: detected capacity change from 0 to 512 [ 78.349306][ T2717] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/75/file1 supports timestamps until 2038 (0x7fffffff) [ 78.353731][ T2728] loop4: detected capacity change from 0 to 512 [ 78.367645][ T2724] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 78.374129][ T2729] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.393347][ T2729] EXT4-fs (loop2): Remounting filesystem read-only [ 78.396622][ T2724] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.401950][ T2732] loop0: detected capacity change from 0 to 512 [ 78.410107][ T2729] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 78.430582][ T2729] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.430582][ T2724] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 78.431134][ T2723] EXT4-fs (loop3): 1 orphan inode deleted [ 78.440936][ T2726] EXT4-fs (loop5): 1 orphan inode deleted [ 78.453368][ T2723] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/77/file1 supports timestamps until 2038 (0x7fffffff) [ 78.457870][ T2729] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 78.464306][ T2726] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/75/file1 supports timestamps until 2038 (0x7fffffff) [ 78.479109][ T2740] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.508881][ T2743] loop1: detected capacity change from 0 to 512 [ 78.512972][ T2732] EXT4-fs (loop0): 1 orphan inode deleted [ 78.524418][ T2728] EXT4-fs (loop4): 1 orphan inode deleted [ 78.525138][ T2741] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.530270][ T2728] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/78/file1 supports timestamps until 2038 (0x7fffffff) [ 78.539393][ T2732] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/74/file1 supports timestamps until 2038 (0x7fffffff) [ 78.553542][ T2741] EXT4-fs (loop5): Remounting filesystem read-only [ 78.567864][ T2740] EXT4-fs (loop3): Remounting filesystem read-only [ 78.575965][ T2744] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.582156][ T2740] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 78.590807][ T2741] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.603250][ T2744] EXT4-fs (loop0): Remounting filesystem read-only [ 78.613386][ T2743] EXT4-fs (loop1): 1 orphan inode deleted [ 78.619870][ T2744] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 78.626156][ T2740] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.636584][ T2743] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/79/file1 supports timestamps until 2038 (0x7fffffff) [ 78.646521][ T2747] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.669729][ T2741] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.672112][ T2747] EXT4-fs (loop4): Remounting filesystem read-only [ 78.679701][ T2744] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.685777][ T2747] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 78.696591][ T2740] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 78.710630][ T2749] loop2: detected capacity change from 0 to 512 [ 78.725667][ T2741] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 78.725857][ T2747] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.739656][ T2750] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.748944][ T2744] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 78.756004][ T2750] EXT4-fs (loop1): Remounting filesystem read-only [ 78.767161][ T2747] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 78.773451][ T2750] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 78.797353][ T2749] EXT4-fs (loop2): 1 orphan inode deleted [ 78.797915][ T2750] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.808775][ T2749] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/76/file1 supports timestamps until 2038 (0x7fffffff) [ 78.827541][ T2750] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 78.839287][ T2756] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.844258][ T2759] loop0: detected capacity change from 0 to 512 [ 78.850681][ T2760] loop5: detected capacity change from 0 to 512 [ 78.862768][ T2756] EXT4-fs (loop2): Remounting filesystem read-only [ 78.864504][ T2763] loop3: detected capacity change from 0 to 512 [ 78.875698][ T2756] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 78.890066][ T2767] loop1: detected capacity change from 0 to 512 [ 78.891921][ T2766] loop4: detected capacity change from 0 to 512 [ 78.902312][ T2756] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 78.911541][ T2756] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 78.923999][ T2759] EXT4-fs (loop0): 1 orphan inode deleted [ 78.924257][ T2760] EXT4-fs (loop5): 1 orphan inode deleted [ 78.929801][ T2767] EXT4-fs (loop1): 1 orphan inode deleted [ 78.935369][ T2763] EXT4-fs (loop3): 1 orphan inode deleted [ 78.940917][ T2759] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/75/file1 supports timestamps until 2038 (0x7fffffff) [ 78.948457][ T2766] EXT4-fs (loop4): 1 orphan inode deleted [ 78.961503][ T2767] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/80/file1 supports timestamps until 2038 (0x7fffffff) [ 78.967800][ T2760] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/76/file1 supports timestamps until 2038 (0x7fffffff) [ 78.981779][ T2763] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/78/file1 supports timestamps until 2038 (0x7fffffff) [ 78.998641][ T2778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.010437][ T2766] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/80/file1 supports timestamps until 2038 (0x7fffffff) [ 79.030825][ T2779] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.034469][ T2778] EXT4-fs (loop0): Remounting filesystem read-only [ 79.049424][ T2778] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 79.054080][ T2780] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.062753][ T2781] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.071508][ T2779] EXT4-fs (loop3): Remounting filesystem read-only [ 79.080247][ T2778] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.095808][ T2781] EXT4-fs (loop1): Remounting filesystem read-only [ 79.095903][ T2779] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 79.103677][ T2782] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.113871][ T2780] EXT4-fs (loop4): Remounting filesystem read-only [ 79.123065][ T2781] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 79.135453][ T2784] loop2: detected capacity change from 0 to 512 [ 79.141194][ T2778] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 79.147440][ T2780] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.158734][ T2782] EXT4-fs (loop5): Remounting filesystem read-only [ 79.176263][ T2779] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.176432][ T2781] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.185765][ T2779] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 79.194869][ T2782] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.206736][ T2780] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.218550][ T2781] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 79.239236][ T2780] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.250615][ T2782] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.251937][ T2784] EXT4-fs (loop2): 1 orphan inode deleted [ 79.265543][ T2782] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.270530][ T2784] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/77/file1 supports timestamps until 2038 (0x7fffffff) [ 79.298587][ T2790] loop3: detected capacity change from 0 to 512 [ 79.304680][ T2788] loop0: detected capacity change from 0 to 512 [ 79.314100][ T2793] loop4: detected capacity change from 0 to 512 [ 79.315904][ T2795] loop1: detected capacity change from 0 to 512 [ 79.327902][ T2791] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.341472][ T2797] loop5: detected capacity change from 0 to 512 [ 79.342183][ T2791] EXT4-fs (loop2): Remounting filesystem read-only [ 79.354145][ T2791] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 79.365849][ T2791] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.366340][ T2793] EXT4-fs (loop4): 1 orphan inode deleted [ 79.376015][ T2795] EXT4-fs (loop1): 1 orphan inode deleted [ 79.381273][ T2788] EXT4-fs (loop0): 1 orphan inode deleted [ 79.386467][ T2791] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 79.392206][ T2795] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/81/file1 supports timestamps until 2038 (0x7fffffff) [ 79.403441][ T2793] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/81/file1 supports timestamps until 2038 (0x7fffffff) [ 79.418965][ T2790] EXT4-fs (loop3): 1 orphan inode deleted [ 79.434151][ T2788] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/76/file1 supports timestamps until 2038 (0x7fffffff) [ 79.442139][ T2790] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/79/file1 supports timestamps until 2038 (0x7fffffff) [ 79.453140][ T2797] EXT4-fs (loop5): 1 orphan inode deleted [ 79.474998][ T2810] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.485895][ T2808] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.486778][ T2797] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/77/file1 supports timestamps until 2038 (0x7fffffff) [ 79.495220][ T2809] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.511138][ T2811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.520243][ T2808] EXT4-fs (loop4): Remounting filesystem read-only [ 79.528050][ T2810] EXT4-fs (loop3): Remounting filesystem read-only [ 79.534351][ T2809] EXT4-fs (loop1): Remounting filesystem read-only [ 79.544395][ T2813] loop2: detected capacity change from 0 to 512 [ 79.548201][ T2809] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 79.553476][ T2810] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 79.567125][ T2808] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.576970][ T2809] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.591349][ T2815] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.597240][ T2811] EXT4-fs (loop0): Remounting filesystem read-only [ 79.606323][ T2810] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.612731][ T2811] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 79.622148][ T2815] EXT4-fs (loop5): Remounting filesystem read-only [ 79.634200][ T2808] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.639847][ T2815] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.649018][ T2809] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 79.661493][ T2810] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 79.673080][ T2811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.684480][ T2808] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 79.693323][ T2815] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.704742][ T2811] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 79.715436][ T2813] EXT4-fs (loop2): 1 orphan inode deleted [ 79.729477][ T2815] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 79.732291][ T2813] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/78/file1 supports timestamps until 2038 (0x7fffffff) [ 79.759669][ T2817] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:477: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 79.777308][ T2821] loop0: detected capacity change from 0 to 512 [ 79.777721][ T2823] loop1: detected capacity change from 0 to 512 [ 79.795475][ T2817] EXT4-fs (loop2): Remounting filesystem read-only [ 79.796718][ T2825] loop3: detected capacity change from 0 to 512 [ 79.808073][ T2820] loop4: detected capacity change from 0 to 512 [ 79.816750][ T345] Quota error (device loop2): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 79.832618][ T2833] loop5: detected capacity change from 0 to 512 [ 79.837655][ T2823] EXT4-fs (loop1): 1 orphan inode deleted [ 79.839154][ T2825] EXT4-fs (loop3): 1 orphan inode deleted [ 79.844958][ T2821] EXT4-fs (loop0): 1 orphan inode deleted [ 79.856397][ T2825] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/80/file1 supports timestamps until 2038 (0x7fffffff) [ 79.858558][ T2823] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/82/file1 supports timestamps until 2038 (0x7fffffff) [ 79.871478][ T2821] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/77/file1 supports timestamps until 2038 (0x7fffffff) [ 79.887217][ T2838] loop2: detected capacity change from 0 to 512 [ 79.905721][ T2839] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.905875][ T2840] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.921022][ T2839] EXT4-fs (loop1): Remounting filesystem read-only [ 79.932082][ T2820] EXT4-fs (loop4): 1 orphan inode deleted [ 79.932145][ T2833] EXT4-fs (loop5): 1 orphan inode deleted [ 79.938355][ T2820] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/82/file1 supports timestamps until 2038 (0x7fffffff) [ 79.946049][ T2839] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 79.960248][ T2833] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/78/file1 supports timestamps until 2038 (0x7fffffff) [ 79.984540][ T2839] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 79.993796][ T2840] EXT4-fs (loop3): Remounting filesystem read-only [ 79.995919][ T2839] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 80.000910][ T2840] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.012244][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.033231][ T2840] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.042843][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 80.044996][ T2840] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.049342][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 80.061495][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.083596][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.086308][ T2848] loop0: detected capacity change from 0 to 512 [ 80.099354][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 80.106345][ T2838] EXT4-fs (loop2): 1 orphan inode deleted [ 80.112499][ T2838] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/79/file1 supports timestamps until 2038 (0x7fffffff) [ 80.126791][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 80.126809][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 80.133457][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 80.158757][ T2853] loop1: detected capacity change from 0 to 512 [ 80.169069][ T2850] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.170977][ T2856] loop4: detected capacity change from 0 to 512 [ 80.178986][ T2850] EXT4-fs (loop2): Remounting filesystem read-only [ 80.191686][ T2848] EXT4-fs (loop0): 1 orphan inode deleted [ 80.199151][ T2859] loop3: detected capacity change from 0 to 512 [ 80.200418][ T2850] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.207834][ T2861] loop5: detected capacity change from 0 to 512 [ 80.223859][ T2848] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/78/file1 supports timestamps until 2038 (0x7fffffff) [ 80.237842][ T2850] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.248932][ T2850] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.254922][ T2853] EXT4-fs (loop1): 1 orphan inode deleted [ 80.267078][ T2859] EXT4-fs (loop3): 1 orphan inode deleted [ 80.267396][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.272660][ T2853] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/83/file1 supports timestamps until 2038 (0x7fffffff) [ 80.283806][ T2859] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/81/file1 supports timestamps until 2038 (0x7fffffff) [ 80.311760][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 80.318053][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 80.331210][ T2861] EXT4-fs (loop5): 1 orphan inode deleted [ 80.336833][ T2861] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/79/file1 supports timestamps until 2038 (0x7fffffff) [ 80.354877][ T2872] loop2: detected capacity change from 0 to 512 [ 80.363738][ T2856] EXT4-fs (loop4): 1 orphan inode deleted [ 80.369896][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.370386][ T2870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.388826][ T2856] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/83/file1 supports timestamps until 2038 (0x7fffffff) [ 80.391141][ T2870] EXT4-fs (loop3): Remounting filesystem read-only [ 80.409026][ T2870] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.409124][ T2876] loop0: detected capacity change from 0 to 512 [ 80.427650][ T2870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.427763][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 80.437676][ T2870] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 80.445732][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 80.456570][ T2874] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.477336][ T2874] EXT4-fs (loop5): Remounting filesystem read-only [ 80.480430][ T2877] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.493561][ T2874] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 80.495607][ T2877] EXT4-fs (loop4): Remounting filesystem read-only [ 80.513735][ T2874] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.515641][ T2882] loop1: detected capacity change from 0 to 512 [ 80.529288][ T2874] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 80.544324][ T2884] loop3: detected capacity change from 0 to 512 [ 80.544779][ T2872] EXT4-fs (loop2): 1 orphan inode deleted [ 80.556903][ T2877] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 80.557119][ T2876] EXT4-fs (loop0): 1 orphan inode deleted [ 80.574663][ T2876] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/79/file1 supports timestamps until 2038 (0x7fffffff) [ 80.575764][ T2872] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/80/file1 supports timestamps until 2038 (0x7fffffff) [ 80.603777][ T2877] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.604212][ T2887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.622256][ T2877] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 80.624970][ T2882] EXT4-fs (loop1): 1 orphan inode deleted [ 80.639917][ T2884] EXT4-fs (loop3): 1 orphan inode deleted [ 80.645560][ T2884] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/82/file1 supports timestamps until 2038 (0x7fffffff) [ 80.649277][ T2882] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/84/file1 supports timestamps until 2038 (0x7fffffff) [ 80.667816][ T2887] EXT4-fs (loop0): Remounting filesystem read-only [ 80.681470][ T2891] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.685720][ T2894] loop4: detected capacity change from 0 to 512 [ 80.692707][ T2895] loop5: detected capacity change from 0 to 512 [ 80.703416][ T2887] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 80.715559][ T2891] EXT4-fs (loop1): Remounting filesystem read-only [ 80.718702][ T2887] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.722518][ T2891] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 80.733617][ T2887] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 80.743037][ T2897] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.757219][ T2894] EXT4-fs (loop4): 1 orphan inode deleted [ 80.764321][ T2891] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.772573][ T2894] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/84/file1 supports timestamps until 2038 (0x7fffffff) [ 80.779387][ T2891] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 80.801505][ T2897] EXT4-fs (loop2): Remounting filesystem read-only [ 80.806018][ T2902] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.821041][ T2895] EXT4-fs (loop5): 1 orphan inode deleted [ 80.821046][ T2897] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.826863][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.838534][ T2897] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.848342][ T2895] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/80/file1 supports timestamps until 2038 (0x7fffffff) [ 80.860379][ T2904] loop0: detected capacity change from 0 to 512 [ 80.873922][ T2906] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.886652][ T2902] EXT4-fs (loop4): Remounting filesystem read-only [ 80.886677][ T2897] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 80.893056][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 80.905157][ T2906] EXT4-fs (loop5): Remounting filesystem read-only [ 80.913658][ T2902] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 80.918756][ T2906] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 80.930300][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 80.943437][ T2910] loop1: detected capacity change from 0 to 512 [ 80.957668][ T2902] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.958016][ T2904] EXT4-fs (loop0): 1 orphan inode deleted [ 80.972761][ T2904] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/80/file1 supports timestamps until 2038 (0x7fffffff) [ 80.987282][ T2906] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 80.990591][ T2902] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 80.998704][ T2912] loop2: detected capacity change from 0 to 512 [ 81.015503][ T2914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.020821][ T2916] loop3: detected capacity change from 0 to 512 [ 81.026112][ T2910] EXT4-fs (loop1): 1 orphan inode deleted [ 81.037120][ T2906] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 81.037172][ T2910] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/85/file1 supports timestamps until 2038 (0x7fffffff) [ 81.063122][ T2914] EXT4-fs (loop0): Remounting filesystem read-only [ 81.069675][ T2914] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 81.071858][ T2918] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.083541][ T2914] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.092584][ T2918] EXT4-fs (loop1): Remounting filesystem read-only [ 81.100846][ T2914] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 81.107099][ T2918] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 81.131263][ T2912] EXT4-fs (loop2): 1 orphan inode deleted [ 81.134372][ T2924] loop4: detected capacity change from 0 to 512 [ 81.136812][ T2912] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/81/file1 supports timestamps until 2038 (0x7fffffff) [ 81.156969][ T2918] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.157951][ T2916] EXT4-fs (loop3): 1 orphan inode deleted [ 81.172557][ T2916] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/83/file1 supports timestamps until 2038 (0x7fffffff) [ 81.178222][ T2918] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 81.188497][ T2926] loop5: detected capacity change from 0 to 512 [ 81.198983][ T2927] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.206754][ T2928] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.223802][ T2928] EXT4-fs (loop3): Remounting filesystem read-only [ 81.229843][ T2930] loop0: detected capacity change from 0 to 512 [ 81.230267][ T2928] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.248429][ T2928] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.248717][ T2924] EXT4-fs (loop4): 1 orphan inode deleted [ 81.258657][ T2927] EXT4-fs (loop2): Remounting filesystem read-only [ 81.263646][ T2924] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/85/file1 supports timestamps until 2038 (0x7fffffff) [ 81.270276][ T2928] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 81.298092][ T2926] EXT4-fs (loop5): 1 orphan inode deleted [ 81.298226][ T2930] EXT4-fs (loop0): 1 orphan inode deleted [ 81.303672][ T2926] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/81/file1 supports timestamps until 2038 (0x7fffffff) [ 81.323436][ T2930] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/81/file1 supports timestamps until 2038 (0x7fffffff) [ 81.340055][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.349436][ T2927] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 81.353600][ T2938] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.364473][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 81.374573][ T2927] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.379347][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 81.401795][ T2927] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 81.405915][ T2941] loop1: detected capacity change from 0 to 512 [ 81.413231][ T2938] EXT4-fs (loop5): Remounting filesystem read-only [ 81.426431][ T2938] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 81.440476][ T2938] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.441083][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.451750][ T2943] loop4: detected capacity change from 0 to 512 [ 81.461111][ T2938] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 81.478823][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 81.481188][ T2947] loop3: detected capacity change from 0 to 512 [ 81.492432][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 81.504392][ T2941] EXT4-fs (loop1): 1 orphan inode deleted [ 81.506278][ T2950] loop2: detected capacity change from 0 to 512 [ 81.510345][ T2941] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/86/file1 supports timestamps until 2038 (0x7fffffff) [ 81.534453][ T2956] loop0: detected capacity change from 0 to 512 [ 81.535452][ T2947] EXT4-fs (loop3): 1 orphan inode deleted [ 81.540808][ T2943] EXT4-fs (loop4): 1 orphan inode deleted [ 81.551834][ T2947] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/84/file1 supports timestamps until 2038 (0x7fffffff) [ 81.552796][ T2943] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/86/file1 supports timestamps until 2038 (0x7fffffff) [ 81.570089][ T2959] loop5: detected capacity change from 0 to 512 [ 81.587958][ T2962] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.588814][ T2950] EXT4-fs (loop2): 1 orphan inode deleted [ 81.598850][ T2956] EXT4-fs (loop0): 1 orphan inode deleted [ 81.603159][ T2950] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/82/file1 supports timestamps until 2038 (0x7fffffff) [ 81.608599][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.623488][ T2956] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/82/file1 supports timestamps until 2038 (0x7fffffff) [ 81.633896][ T2965] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.655424][ T2962] EXT4-fs (loop4): Remounting filesystem read-only [ 81.661979][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.662226][ T2962] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 81.671659][ T2965] EXT4-fs (loop2): Remounting filesystem read-only [ 81.684510][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.691698][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 81.699615][ T2966] EXT4-fs (loop0): Remounting filesystem read-only [ 81.706240][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 81.711536][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 81.722966][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 81.734226][ T2965] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 81.740914][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 81.752714][ T2959] EXT4-fs (loop5): 1 orphan inode deleted [ 81.763804][ T2965] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.769178][ T2959] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/82/file1 supports timestamps until 2038 (0x7fffffff) [ 81.778538][ T2962] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.794421][ T2969] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.811235][ T2966] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.811414][ T2969] EXT4-fs (loop5): Remounting filesystem read-only [ 81.820811][ T2966] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 81.827428][ T2965] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 81.838782][ T2969] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 81.862332][ T2962] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 81.862618][ T2969] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.879112][ T2971] loop3: detected capacity change from 0 to 512 [ 81.883593][ T2969] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 81.893585][ T2974] loop1: detected capacity change from 0 to 512 [ 81.913794][ T2982] loop2: detected capacity change from 0 to 512 [ 81.915747][ T2971] EXT4-fs (loop3): 1 orphan inode deleted [ 81.921713][ T2974] EXT4-fs (loop1): 1 orphan inode deleted [ 81.925446][ T2971] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/85/file1 supports timestamps until 2038 (0x7fffffff) [ 81.932446][ T2974] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/87/file1 supports timestamps until 2038 (0x7fffffff) [ 81.945559][ T2981] loop5: detected capacity change from 0 to 512 [ 81.967046][ T2984] loop0: detected capacity change from 0 to 512 [ 81.972654][ T2985] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 81.985065][ T2985] EXT4-fs (loop3): Remounting filesystem read-only [ 81.989587][ T2981] EXT4-fs (loop5): 1 orphan inode deleted [ 81.991636][ T2982] EXT4-fs (loop2): 1 orphan inode deleted [ 81.997706][ T2992] loop4: detected capacity change from 0 to 512 [ 82.002829][ T2985] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.008917][ T2981] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/83/file1 supports timestamps until 2038 (0x7fffffff) [ 82.020410][ T2982] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/83/file1 supports timestamps until 2038 (0x7fffffff) [ 82.049544][ T2985] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.052719][ T2994] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.063676][ T2996] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.069169][ T2984] EXT4-fs (loop0): 1 orphan inode deleted [ 82.077873][ T2985] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.084163][ T2994] EXT4-fs (loop2): Remounting filesystem read-only [ 82.095034][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.101672][ T2984] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/83/file1 supports timestamps until 2038 (0x7fffffff) [ 82.110890][ T2996] EXT4-fs (loop5): Remounting filesystem read-only [ 82.125033][ T2994] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.131345][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 82.144248][ T2999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.151415][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 82.158852][ T2996] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 82.172340][ T2992] EXT4-fs (loop4): 1 orphan inode deleted [ 82.180962][ T2994] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.186729][ T2992] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/87/file1 supports timestamps until 2038 (0x7fffffff) [ 82.195784][ T2999] EXT4-fs (loop0): Remounting filesystem read-only [ 82.216848][ T2999] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.224337][ T3001] loop1: detected capacity change from 0 to 512 [ 82.231047][ T3002] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.243641][ T2994] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.250341][ T3004] loop3: detected capacity change from 0 to 512 [ 82.255228][ T2999] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.261509][ T2996] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.279757][ T2999] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.280955][ T3001] EXT4-fs (loop1): 1 orphan inode deleted [ 82.291766][ T3002] EXT4-fs (loop4): Remounting filesystem read-only [ 82.301619][ T3001] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/88/file1 supports timestamps until 2038 (0x7fffffff) [ 82.303343][ T3002] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 82.317665][ T2996] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 82.330125][ T3002] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.350181][ T3002] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 82.360493][ T3011] loop2: detected capacity change from 0 to 512 [ 82.372448][ T3004] EXT4-fs (loop3): 1 orphan inode deleted [ 82.373746][ T3013] loop0: detected capacity change from 0 to 512 [ 82.380430][ T3004] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/86/file1 supports timestamps until 2038 (0x7fffffff) [ 82.399932][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.404948][ T3011] EXT4-fs (loop2): 1 orphan inode deleted [ 82.409679][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 82.417214][ T3018] loop5: detected capacity change from 0 to 512 [ 82.421492][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 82.428235][ T3017] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.439701][ T3011] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/84/file1 supports timestamps until 2038 (0x7fffffff) [ 82.449781][ T3017] EXT4-fs (loop3): Remounting filesystem read-only [ 82.464130][ T3013] EXT4-fs (loop0): 1 orphan inode deleted [ 82.474944][ T3022] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.484333][ T3013] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/84/file1 supports timestamps until 2038 (0x7fffffff) [ 82.491632][ T3024] loop4: detected capacity change from 0 to 512 [ 82.502285][ T3026] loop1: detected capacity change from 0 to 512 [ 82.505816][ T3017] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.523975][ T3018] EXT4-fs (loop5): 1 orphan inode deleted [ 82.530778][ T3018] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/84/file1 supports timestamps until 2038 (0x7fffffff) [ 82.530861][ T3022] EXT4-fs (loop2): Remounting filesystem read-only [ 82.545181][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.551987][ T3022] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.561457][ T3026] EXT4-fs (loop1): 1 orphan inode deleted [ 82.577999][ T3017] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.578056][ T3026] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/89/file1 supports timestamps until 2038 (0x7fffffff) [ 82.587636][ T3017] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.601485][ T3022] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.619698][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 82.626439][ T3033] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.630645][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 82.638518][ T3022] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 82.649876][ T3033] EXT4-fs (loop1): Remounting filesystem read-only [ 82.667407][ T3033] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 82.667696][ T3024] EXT4-fs (loop4): 1 orphan inode deleted [ 82.684727][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.685977][ T3033] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.704041][ T3033] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 82.706758][ T3036] loop0: detected capacity change from 0 to 512 [ 82.715870][ T3024] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/88/file1 supports timestamps until 2038 (0x7fffffff) [ 82.730482][ T3038] loop3: detected capacity change from 0 to 512 [ 82.736244][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 82.748111][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 82.764573][ T3041] loop2: detected capacity change from 0 to 512 [ 82.765066][ T3043] loop5: detected capacity change from 0 to 512 [ 82.778194][ T3036] EXT4-fs (loop0): 1 orphan inode deleted [ 82.778948][ T3038] EXT4-fs (loop3): 1 orphan inode deleted [ 82.785813][ T3036] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/85/file1 supports timestamps until 2038 (0x7fffffff) [ 82.789975][ T3038] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/87/file1 supports timestamps until 2038 (0x7fffffff) [ 82.814460][ T3048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.828062][ T3048] EXT4-fs (loop0): Remounting filesystem read-only [ 82.829619][ T3053] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.835273][ T3043] EXT4-fs (loop5): 1 orphan inode deleted [ 82.844575][ T3053] EXT4-fs (loop3): Remounting filesystem read-only [ 82.860237][ T3057] loop4: detected capacity change from 0 to 512 [ 82.860575][ T3053] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.867543][ T3055] loop1: detected capacity change from 0 to 512 [ 82.878114][ T3053] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.884511][ T3048] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.904932][ T3053] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 82.905269][ T3041] EXT4-fs (loop2): 1 orphan inode deleted [ 82.916894][ T3043] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/85/file1 supports timestamps until 2038 (0x7fffffff) [ 82.938062][ T3041] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/85/file1 supports timestamps until 2038 (0x7fffffff) [ 82.941603][ T3059] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.952214][ T3048] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 82.964049][ T3059] EXT4-fs (loop5): Remounting filesystem read-only [ 82.972096][ T3048] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 82.989045][ T3059] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 82.990717][ T3055] EXT4-fs (loop1): 1 orphan inode deleted [ 83.003887][ T3057] EXT4-fs (loop4): 1 orphan inode deleted [ 83.013162][ T3055] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/90/file1 supports timestamps until 2038 (0x7fffffff) [ 83.027547][ T3059] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.029353][ T3066] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.037034][ T3057] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/89/file1 supports timestamps until 2038 (0x7fffffff) [ 83.050875][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.062978][ T3068] loop3: detected capacity change from 0 to 512 [ 83.074500][ T3069] loop0: detected capacity change from 0 to 512 [ 83.076517][ T3059] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 83.084990][ T3070] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.097044][ T3066] EXT4-fs (loop1): Remounting filesystem read-only [ 83.111847][ T3066] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.119796][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 83.124869][ T3070] EXT4-fs (loop4): Remounting filesystem read-only [ 83.130892][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 83.136296][ T3066] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.147972][ T3070] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 83.162899][ T3066] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.168357][ T3068] EXT4-fs (loop3): 1 orphan inode deleted [ 83.179498][ T3070] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.195422][ T3068] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/88/file1 supports timestamps until 2038 (0x7fffffff) [ 83.199439][ T3069] EXT4-fs (loop0): 1 orphan inode deleted [ 83.213126][ T3076] loop2: detected capacity change from 0 to 512 [ 83.221744][ T3070] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 83.233876][ T3069] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/86/file1 supports timestamps until 2038 (0x7fffffff) 2023/11/20 19:17:18 executed programs: 532 [ 83.239139][ T3078] loop5: detected capacity change from 0 to 512 [ 83.251524][ T3079] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.258640][ T3080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.264213][ T3079] EXT4-fs (loop3): Remounting filesystem read-only [ 83.279421][ T3079] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.291131][ T3079] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.301070][ T3079] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.303024][ T3082] loop1: detected capacity change from 0 to 512 [ 83.312956][ T3080] EXT4-fs (loop0): Remounting filesystem read-only [ 83.320200][ T3078] EXT4-fs (loop5): 1 orphan inode deleted [ 83.330439][ T3080] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.333949][ T3086] loop4: detected capacity change from 0 to 512 [ 83.346063][ T3078] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/86/file1 supports timestamps until 2038 (0x7fffffff) [ 83.348548][ T3080] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.371743][ T3080] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.374441][ T3076] EXT4-fs (loop2): 1 orphan inode deleted [ 83.390529][ T3091] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.396064][ T3093] loop3: detected capacity change from 0 to 512 [ 83.400122][ T3076] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/86/file1 supports timestamps until 2038 (0x7fffffff) [ 83.408380][ T3082] EXT4-fs (loop1): 1 orphan inode deleted [ 83.420267][ T3091] EXT4-fs (loop5): Remounting filesystem read-only [ 83.431659][ T3091] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 83.443268][ T3091] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.452877][ T3082] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/91/file1 supports timestamps until 2038 (0x7fffffff) [ 83.467660][ T3091] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 83.467811][ T3094] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.489023][ T3094] EXT4-fs (loop2): Remounting filesystem read-only [ 83.495521][ T3097] loop0: detected capacity change from 0 to 512 [ 83.502356][ T3094] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 83.503639][ T3086] EXT4-fs (loop4): 1 orphan inode deleted [ 83.514597][ T3094] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.521585][ T3101] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.529052][ T3094] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 83.549775][ T3086] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/90/file1 supports timestamps until 2038 (0x7fffffff) [ 83.550332][ T3097] EXT4-fs (loop0): 1 orphan inode deleted [ 83.569026][ T3104] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.569652][ T3097] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/87/file1 supports timestamps until 2038 (0x7fffffff) [ 83.580407][ T3093] EXT4-fs (loop3): 1 orphan inode deleted [ 83.592717][ T3101] EXT4-fs (loop1): Remounting filesystem read-only [ 83.602509][ T3106] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.605274][ T3101] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.619411][ T3107] loop5: detected capacity change from 0 to 512 [ 83.625543][ T3093] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/89/file1 supports timestamps until 2038 (0x7fffffff) [ 83.646621][ T3101] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.656058][ T3106] EXT4-fs (loop0): Remounting filesystem read-only [ 83.657395][ T3108] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.662516][ T3106] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.675565][ T3110] loop2: detected capacity change from 0 to 512 [ 83.683115][ T3104] EXT4-fs (loop4): Remounting filesystem read-only [ 83.689661][ T3106] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.697276][ T3104] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 83.709081][ T3107] EXT4-fs (loop5): 1 orphan inode deleted [ 83.716343][ T3101] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 83.722095][ T3104] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.733471][ T3107] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/87/file1 supports timestamps until 2038 (0x7fffffff) [ 83.742775][ T3108] EXT4-fs (loop3): Remounting filesystem read-only [ 83.756479][ T3106] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 83.763109][ T3108] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.776485][ T3104] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 83.790913][ T3110] EXT4-fs (loop2): 1 orphan inode deleted [ 83.798642][ T3108] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.804560][ T3110] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/87/file1 supports timestamps until 2038 (0x7fffffff) [ 83.826870][ T3108] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 83.830114][ T3116] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.850677][ T3116] EXT4-fs (loop2): Remounting filesystem read-only [ 83.858334][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.861607][ T3116] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 83.869505][ T3120] loop0: detected capacity change from 0 to 512 [ 83.881500][ T3116] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.889457][ T3119] loop1: detected capacity change from 0 to 512 [ 83.897696][ T3122] loop4: detected capacity change from 0 to 512 [ 83.900875][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 83.913370][ T3116] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 83.927153][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 83.928548][ T3124] loop3: detected capacity change from 0 to 512 [ 83.946746][ T3129] loop5: detected capacity change from 0 to 512 [ 83.949937][ T3122] EXT4-fs (loop4): 1 orphan inode deleted [ 83.958705][ T3122] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/91/file1 supports timestamps until 2038 (0x7fffffff) [ 83.973898][ T3136] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 83.977642][ T3119] EXT4-fs (loop1): 1 orphan inode deleted [ 83.986087][ T3136] EXT4-fs (loop4): Remounting filesystem read-only [ 83.990146][ T3124] EXT4-fs (loop3): 1 orphan inode deleted [ 83.995354][ T3136] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.012532][ T3119] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/92/file1 supports timestamps until 2038 (0x7fffffff) [ 84.019706][ T3136] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.028655][ T3139] loop2: detected capacity change from 0 to 512 [ 84.038746][ T3120] EXT4-fs (loop0): 1 orphan inode deleted [ 84.042477][ T3124] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/90/file1 supports timestamps until 2038 (0x7fffffff) [ 84.047943][ T3129] EXT4-fs (loop5): 1 orphan inode deleted [ 84.067513][ T3136] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.069802][ T3120] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/88/file1 supports timestamps until 2038 (0x7fffffff) [ 84.079784][ T3129] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/88/file1 supports timestamps until 2038 (0x7fffffff) [ 84.108393][ T3142] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.109421][ T3143] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.127674][ T3141] EXT4-fs error (device loop1): ext4_xattr_block_get:546: inode #16: comm syz-executor.1: corrupted xattr block 37 [ 84.129694][ T3143] EXT4-fs (loop5): Remounting filesystem read-only [ 84.140337][ T3142] EXT4-fs (loop3): Remounting filesystem read-only [ 84.149254][ T3141] EXT4-fs (loop1): Remounting filesystem read-only [ 84.152937][ T3142] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.170932][ T3143] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 84.171356][ T3146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.183138][ T3143] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.192127][ T3139] EXT4-fs (loop2): 1 orphan inode deleted [ 84.207267][ T3142] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.207859][ T3139] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/88/file1 supports timestamps until 2038 (0x7fffffff) [ 84.217242][ T3142] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.233084][ T3148] loop4: detected capacity change from 0 to 512 [ 84.245531][ T3146] EXT4-fs (loop0): Remounting filesystem read-only [ 84.254960][ T3143] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 84.256131][ T3146] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 84.278031][ T3149] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.283209][ T3151] loop1: detected capacity change from 0 to 512 [ 84.287826][ T3149] EXT4-fs (loop2): Remounting filesystem read-only [ 84.295630][ T3146] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.309127][ T3146] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 84.309538][ T3149] EXT4-fs error (device loop2): ext4_ext_grow_indepth:1386: inode #16: comm syz-executor.2: mark_inode_dirty error [ 84.333110][ T3148] EXT4-fs (loop4): 1 orphan inode deleted [ 84.342428][ T3148] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/92/file1 supports timestamps until 2038 (0x7fffffff) [ 84.346933][ T3156] loop3: detected capacity change from 0 to 512 [ 84.359649][ T3158] loop5: detected capacity change from 0 to 512 [ 84.363997][ T3159] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.378750][ T3159] EXT4-fs (loop4): Remounting filesystem read-only [ 84.385737][ T3151] EXT4-fs (loop1): 1 orphan inode deleted [ 84.390847][ T3159] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.391671][ T3151] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/93/file1 supports timestamps until 2038 (0x7fffffff) [ 84.403212][ T3164] loop2: detected capacity change from 0 to 512 [ 84.419592][ T3159] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.424496][ T3166] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.442414][ T3158] EXT4-fs (loop5): 1 orphan inode deleted [ 84.446962][ T3159] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 84.450154][ T3158] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/89/file1 supports timestamps until 2038 (0x7fffffff) [ 84.459442][ T3166] EXT4-fs (loop1): Remounting filesystem read-only [ 84.474303][ T3156] EXT4-fs (loop3): 1 orphan inode deleted [ 84.486297][ T3169] loop0: detected capacity change from 0 to 512 [ 84.487245][ T3166] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 84.492517][ T3156] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/91/file1 supports timestamps until 2038 (0x7fffffff) [ 84.506030][ T3166] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.528779][ T3173] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.529530][ T3172] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.539705][ T3173] EXT4-fs (loop5): Remounting filesystem read-only [ 84.553825][ T3173] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 84.554387][ T3166] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 84.565460][ T3172] EXT4-fs (loop3): Remounting filesystem read-only [ 84.582151][ T3175] loop4: detected capacity change from 0 to 512 [ 84.589158][ T3173] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.589331][ T3172] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.598504][ T3173] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 84.609965][ T3164] EXT4-fs (loop2): 1 orphan inode deleted [ 84.621777][ T3172] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.627132][ T3164] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/89/file1 supports timestamps until 2038 (0x7fffffff) [ 84.636789][ T3172] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.655954][ T3169] EXT4-fs (loop0): 1 orphan inode deleted [ 84.667349][ T3169] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/89/file1 supports timestamps until 2038 (0x7fffffff) [ 84.668167][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.692097][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 84.696641][ T3182] loop5: detected capacity change from 0 to 512 [ 84.698725][ T3175] EXT4-fs (loop4): 1 orphan inode deleted [ 84.711513][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 84.719566][ T3175] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/93/file1 supports timestamps until 2038 (0x7fffffff) [ 84.737894][ T3183] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.738680][ T3185] loop3: detected capacity change from 0 to 512 [ 84.747778][ T3183] EXT4-fs (loop0): Remounting filesystem read-only [ 84.756442][ T3188] loop1: detected capacity change from 0 to 512 [ 84.759746][ T3183] EXT4-fs error (device loop0): ext4_dirty_inode:6062: inode #16: comm syz-executor.0: mark_inode_dirty error [ 84.783620][ T3182] EXT4-fs (loop5): 1 orphan inode deleted [ 84.783877][ T3193] loop2: detected capacity change from 0 to 512 [ 84.789180][ T3182] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/90/file1 supports timestamps until 2038 (0x7fffffff) [ 84.811811][ T3185] EXT4-fs (loop3): 1 orphan inode deleted [ 84.812711][ T3197] loop0: detected capacity change from 0 to 512 [ 84.817424][ T3185] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/92/file1 supports timestamps until 2038 (0x7fffffff) [ 84.838116][ T3188] EXT4-fs (loop1): 1 orphan inode deleted [ 84.845484][ T3193] EXT4-fs (loop2): 1 orphan inode deleted [ 84.845610][ T3203] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.851167][ T3193] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/90/file1 supports timestamps until 2038 (0x7fffffff) [ 84.860458][ T3188] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/94/file1 supports timestamps until 2038 (0x7fffffff) [ 84.888822][ T3203] EXT4-fs (loop3): Remounting filesystem read-only [ 84.899142][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.909298][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 84.913320][ T3207] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.915737][ T3203] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 84.926442][ T3209] loop4: detected capacity change from 0 to 512 [ 84.936430][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 84.943498][ T3206] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.954276][ T3197] EXT4-fs (loop0): 1 orphan inode deleted [ 84.968662][ T3197] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/90/file1 supports timestamps until 2038 (0x7fffffff) [ 84.968788][ T3203] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 84.989578][ T3206] EXT4-fs (loop1): Remounting filesystem read-only [ 84.998422][ T3207] EXT4-fs (loop2): Remounting filesystem read-only [ 84.998540][ T3206] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.015742][ T3207] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 85.017993][ T3206] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.031162][ T3213] loop5: detected capacity change from 0 to 512 [ 85.038392][ T3206] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.055619][ T3203] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.056141][ T3209] EXT4-fs (loop4): 1 orphan inode deleted [ 85.067496][ T3207] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.072843][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.082732][ T3207] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 85.091754][ T3209] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/94/file1 supports timestamps until 2038 (0x7fffffff) [ 85.117691][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 85.125429][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 85.135943][ T3217] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.146849][ T3217] EXT4-fs (loop4): Remounting filesystem read-only [ 85.153426][ T3213] EXT4-fs (loop5): 1 orphan inode deleted [ 85.158961][ T3213] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/91/file1 supports timestamps until 2038 (0x7fffffff) [ 85.171167][ T3217] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.175013][ T3223] loop0: detected capacity change from 0 to 512 [ 85.191537][ T3222] loop3: detected capacity change from 0 to 512 [ 85.200940][ T3225] loop1: detected capacity change from 0 to 512 [ 85.210571][ T3226] loop2: detected capacity change from 0 to 512 [ 85.211285][ T3217] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.228753][ T3217] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.247935][ T3232] EXT4-fs error (device loop5): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 85.249745][ T3225] EXT4-fs (loop1): 1 orphan inode deleted [ 85.268441][ T3232] EXT4-fs (loop5): Remounting filesystem read-only [ 85.268739][ T3222] EXT4-fs (loop3): 1 orphan inode deleted [ 85.281786][ T3223] EXT4-fs (loop0): 1 orphan inode deleted [ 85.287376][ T3223] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/91/file1 supports timestamps until 2038 (0x7fffffff) [ 85.290098][ T3226] EXT4-fs (loop2): 1 orphan inode deleted [ 85.309237][ T3222] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/93/file1 supports timestamps until 2038 (0x7fffffff) [ 85.319357][ T3225] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/95/file1 supports timestamps until 2038 (0x7fffffff) [ 85.327145][ T3238] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.346986][ T3226] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/91/file1 supports timestamps until 2038 (0x7fffffff) [ 85.350523][ T3238] EXT4-fs (loop3): Remounting filesystem read-only [ 85.367138][ T3238] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.374100][ T3241] loop5: detected capacity change from 0 to 512 [ 85.385082][ T3239] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.395518][ T3238] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.396778][ T3245] loop0: detected capacity change from 0 to 512 [ 85.406114][ T3243] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.413178][ T3246] loop4: detected capacity change from 0 to 512 [ 85.420942][ T3238] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.438018][ T3239] EXT4-fs (loop1): Remounting filesystem read-only [ 85.444941][ T3239] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.445060][ T3243] EXT4-fs (loop2): Remounting filesystem read-only [ 85.457765][ T3241] EXT4-fs (loop5): 1 orphan inode deleted [ 85.463095][ T3243] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 85.463505][ T3239] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.470317][ T3241] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/92/file1 supports timestamps until 2038 (0x7fffffff) [ 85.480646][ T3239] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.489467][ T3243] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.508871][ T3245] EXT4-fs (loop0): 1 orphan inode deleted [ 85.515986][ T3243] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 85.524456][ T3246] EXT4-fs (loop4): 1 orphan inode deleted [ 85.530448][ T3245] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/92/file1 supports timestamps until 2038 (0x7fffffff) [ 85.547181][ T3246] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/95/file1 supports timestamps until 2038 (0x7fffffff) [ 85.574797][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.576440][ T3257] loop3: detected capacity change from 0 to 512 [ 85.584977][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 85.590168][ T3254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.600385][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 85.607805][ T3259] loop2: detected capacity change from 0 to 512 [ 85.623512][ T3254] EXT4-fs (loop0): Remounting filesystem read-only [ 85.624735][ T3260] loop1: detected capacity change from 0 to 512 [ 85.636155][ T3254] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 85.649940][ T3262] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.651189][ T3254] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.661301][ T3265] loop5: detected capacity change from 0 to 512 [ 85.668800][ T3262] EXT4-fs (loop4): Remounting filesystem read-only [ 85.674776][ T3254] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 85.681451][ T3257] EXT4-fs (loop3): 1 orphan inode deleted [ 85.698215][ T3257] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/94/file1 supports timestamps until 2038 (0x7fffffff) [ 85.698440][ T3262] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.718594][ T3268] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.723931][ T3262] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.733543][ T3260] EXT4-fs (loop1): 1 orphan inode deleted [ 85.743114][ T3268] EXT4-fs (loop3): Remounting filesystem read-only [ 85.748810][ T3259] EXT4-fs (loop2): 1 orphan inode deleted [ 85.754797][ T3268] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.754853][ T3260] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/96/file1 supports timestamps until 2038 (0x7fffffff) [ 85.760527][ T3262] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 85.771908][ T3259] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/92/file1 supports timestamps until 2038 (0x7fffffff) [ 85.805252][ T3265] EXT4-fs (loop5): 1 orphan inode deleted [ 85.811973][ T3268] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.817402][ T3265] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/93/file1 supports timestamps until 2038 (0x7fffffff) [ 85.827429][ T3273] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.850723][ T3271] EXT4-fs warning (device loop5): kmmpd:168: kmmpd being stopped since MMP feature has been disabled. [ 85.851090][ T3274] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.871345][ T3274] EXT4-fs (loop5): Remounting filesystem read-only [ 85.871539][ T3268] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 85.881228][ T3276] loop0: detected capacity change from 0 to 512 [ 85.889579][ T3273] EXT4-fs (loop1): Remounting filesystem read-only [ 85.901963][ T3273] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.906243][ T3274] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 85.915984][ T3279] loop4: detected capacity change from 0 to 512 [ 85.931020][ T3273] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.931055][ T3274] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 85.940819][ T3273] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 85.955553][ T3274] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 85.965055][ T3279] EXT4-fs (loop4): 1 orphan inode deleted [ 85.972747][ T3276] EXT4-fs (loop0): 1 orphan inode deleted [ 85.978113][ T3279] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/96/file1 supports timestamps until 2038 (0x7fffffff) [ 85.983454][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.006869][ T3276] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/93/file1 supports timestamps until 2038 (0x7fffffff) [ 86.013179][ T3285] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.023028][ T3287] loop3: detected capacity change from 0 to 512 [ 86.030564][ T3285] EXT4-fs (loop4): Remounting filesystem read-only [ 86.037904][ T3288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.052411][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 86.057952][ T3285] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.070422][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 86.071801][ T3290] loop1: detected capacity change from 0 to 512 [ 86.081751][ T3288] EXT4-fs (loop0): Remounting filesystem read-only [ 86.088571][ T3285] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.103467][ T3288] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 86.106810][ T3293] loop5: detected capacity change from 0 to 512 [ 86.116584][ T3285] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.121482][ T3288] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.145129][ T3287] EXT4-fs (loop3): 1 orphan inode deleted [ 86.150132][ T3300] loop2: detected capacity change from 0 to 512 [ 86.151505][ T3293] EXT4-fs (loop5): 1 orphan inode deleted [ 86.156862][ T3288] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 86.162585][ T3290] EXT4-fs (loop1): 1 orphan inode deleted [ 86.181975][ T3287] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/95/file1 supports timestamps until 2038 (0x7fffffff) [ 86.189327][ T3290] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/97/file1 supports timestamps until 2038 (0x7fffffff) [ 86.198123][ T3302] loop4: detected capacity change from 0 to 512 [ 86.217834][ T3300] EXT4-fs (loop2): 1 orphan inode deleted [ 86.223658][ T3300] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/93/file1 supports timestamps until 2038 (0x7fffffff) [ 86.245549][ T3293] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/94/file1 supports timestamps until 2038 (0x7fffffff) [ 86.264865][ T3308] loop0: detected capacity change from 0 to 512 [ 86.271995][ T3302] EXT4-fs (loop4): 1 orphan inode deleted [ 86.272826][ T3305] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.280137][ T3302] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/97/file1 supports timestamps until 2038 (0x7fffffff) [ 86.303022][ T3311] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.312570][ T3311] EXT4-fs (loop5): Remounting filesystem read-only [ 86.313473][ T3312] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.320467][ T3305] EXT4-fs (loop3): Remounting filesystem read-only [ 86.334834][ T3311] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 86.336569][ T3312] EXT4-fs (loop2): Remounting filesystem read-only [ 86.346258][ T3313] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.352758][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.362004][ T3305] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 86.371638][ T3312] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 86.383055][ T3311] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.394647][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 86.404447][ T3313] EXT4-fs (loop4): Remounting filesystem read-only [ 86.410457][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 86.416811][ T3312] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.437525][ T3311] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 86.439284][ T3305] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.449119][ T3313] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.458347][ T3312] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 86.470192][ T3305] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 86.484884][ T3315] loop1: detected capacity change from 0 to 512 [ 86.499698][ T3313] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.509891][ T3308] EXT4-fs (loop0): 1 orphan inode deleted [ 86.510068][ T3313] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.516352][ T3308] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/94/file1 supports timestamps until 2038 (0x7fffffff) [ 86.544027][ T3320] EXT4-fs error (device loop0): ext4_map_blocks:721: inode #16: block 41: comm syz-executor.0: lblock 0 mapped to illegal pblock 41 (length 1) [ 86.561109][ T3315] EXT4-fs (loop1): 1 orphan inode deleted [ 86.563580][ T3322] loop3: detected capacity change from 0 to 512 [ 86.569548][ T3320] EXT4-fs (loop0): Remounting filesystem read-only [ 86.574976][ T3326] loop5: detected capacity change from 0 to 512 [ 86.580097][ T3315] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/98/file1 supports timestamps until 2038 (0x7fffffff) [ 86.601596][ T3328] loop2: detected capacity change from 0 to 512 [ 86.610537][ T3329] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.620242][ T3329] EXT4-fs (loop1): Remounting filesystem read-only [ 86.626920][ T3329] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 86.638935][ T3329] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.649401][ T3328] EXT4-fs (loop2): 1 orphan inode deleted [ 86.655130][ T3326] EXT4-fs (loop5): 1 orphan inode deleted [ 86.660669][ T3329] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 86.663587][ T3338] loop4: detected capacity change from 0 to 512 [ 86.678537][ T3328] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/94/file1 supports timestamps until 2038 (0x7fffffff) [ 86.693401][ T3322] EXT4-fs (loop3): 1 orphan inode deleted [ 86.694691][ T3340] loop0: detected capacity change from 0 to 512 [ 86.698969][ T3322] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/96/file1 supports timestamps until 2038 (0x7fffffff) [ 86.719378][ T3326] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/95/file1 supports timestamps until 2038 (0x7fffffff) [ 86.738683][ T3341] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.738794][ T3342] EXT4-fs error (device loop5): ext4_map_blocks:721: inode #18: block 41: comm syz-executor.5: lblock 0 mapped to illegal pblock 41 (length 1) [ 86.750105][ T3341] EXT4-fs (loop2): Remounting filesystem read-only [ 86.768549][ T3341] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 86.771695][ T3342] EXT4-fs (loop5): Remounting filesystem read-only [ 86.781801][ T3341] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.795854][ T3340] EXT4-fs (loop0): 1 orphan inode deleted [ 86.798960][ T3349] loop1: detected capacity change from 0 to 512 [ 86.801935][ T3338] EXT4-fs (loop4): 1 orphan inode deleted [ 86.811236][ T3340] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/95/file1 supports timestamps until 2038 (0x7fffffff) [ 86.815385][ T3338] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/99/file1 supports timestamps until 2038 (0x7fffffff) [ 86.827572][ T3341] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor.2: mark_inode_dirty error [ 86.843658][ T3350] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.862197][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.865072][ T3350] EXT4-fs (loop4): Remounting filesystem read-only [ 86.874756][ T3351] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.879585][ T3350] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.899691][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 86.905951][ T3355] loop5: detected capacity change from 0 to 512 [ 86.906494][ T3351] EXT4-fs (loop0): Remounting filesystem read-only [ 86.916672][ T3349] EXT4-fs (loop1): 1 orphan inode deleted [ 86.919128][ T3351] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 86.924777][ T3349] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/99/file1 supports timestamps until 2038 (0x7fffffff) [ 86.937447][ T3357] loop2: detected capacity change from 0 to 512 [ 86.952188][ T3350] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.957902][ T3358] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.965548][ T3351] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 86.984032][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 86.984165][ T3350] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 86.996773][ T3351] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 87.018674][ T3358] EXT4-fs (loop1): Remounting filesystem read-only [ 87.028709][ T3361] loop4: detected capacity change from 0 to 512 [ 87.031188][ T3358] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 87.044347][ T3364] loop3: detected capacity change from 0 to 512 [ 87.046836][ T3358] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.056968][ T3357] EXT4-fs (loop2): 1 orphan inode deleted [ 87.062660][ T3355] EXT4-fs (loop5): 1 orphan inode deleted [ 87.068325][ T3357] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/95/file1 supports timestamps until 2038 (0x7fffffff) [ 87.087330][ T3358] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 87.088618][ T3355] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/96/file1 supports timestamps until 2038 (0x7fffffff) [ 87.101345][ T3371] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.114962][ T3361] EXT4-fs (loop4): 1 orphan inode deleted [ 87.126953][ T3373] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.128838][ T3361] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/100/file1 supports timestamps until 2038 (0x7fffffff) [ 87.140958][ T3364] EXT4-fs (loop3): 1 orphan inode deleted [ 87.153332][ T3373] EXT4-fs (loop5): Remounting filesystem read-only [ 87.166253][ T3371] EXT4-fs (loop2): Remounting filesystem read-only [ 87.169179][ T3375] loop0: detected capacity change from 0 to 512 [ 87.172892][ T3371] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.179049][ T3364] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/97/file1 supports timestamps until 2038 (0x7fffffff) [ 87.205838][ T3373] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.206070][ T3376] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.217652][ T3373] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.227155][ T3371] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.238340][ T3373] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.245504][ T3376] EXT4-fs (loop4): Remounting filesystem read-only [ 87.262938][ T3376] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 87.263588][ T3371] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.276409][ T3376] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.287735][ T3375] EXT4-fs (loop0): 1 orphan inode deleted [ 87.297317][ T3381] loop1: detected capacity change from 0 to 512 [ 87.300780][ T3376] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 87.318710][ T3375] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/96/file1 supports timestamps until 2038 (0x7fffffff) [ 87.334058][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.338002][ T3381] EXT4-fs (loop1): 1 orphan inode deleted [ 87.345098][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 87.356199][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 87.361488][ T3381] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/100/file1 supports timestamps until 2038 (0x7fffffff) [ 87.372898][ T3388] loop4: detected capacity change from 0 to 512 [ 87.384825][ T3386] loop5: detected capacity change from 0 to 512 [ 87.389048][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.407113][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.408841][ T3391] loop2: detected capacity change from 0 to 512 [ 87.422743][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 87.429444][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 87.429845][ T3386] EXT4-fs (loop5): 1 orphan inode deleted [ 87.436018][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 87.446950][ T3396] loop3: detected capacity change from 0 to 512 [ 87.453163][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 87.459601][ T3388] EXT4-fs (loop4): 1 orphan inode deleted [ 87.470590][ T3386] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/97/file1 supports timestamps until 2038 (0x7fffffff) [ 87.475855][ T3388] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/101/file1 supports timestamps until 2038 (0x7fffffff) [ 87.504224][ T3391] EXT4-fs (loop2): 1 orphan inode deleted [ 87.509802][ T3391] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/96/file1 supports timestamps until 2038 (0x7fffffff) [ 87.513078][ T3400] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.534991][ T3400] EXT4-fs (loop5): Remounting filesystem read-only [ 87.537493][ T3404] loop0: detected capacity change from 0 to 512 [ 87.541669][ T3400] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.548206][ T3402] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.571715][ T3400] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.571904][ T3408] loop1: detected capacity change from 0 to 512 [ 87.582797][ T3402] EXT4-fs (loop2): Remounting filesystem read-only [ 87.593600][ T3402] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.596026][ T3396] EXT4-fs (loop3): 1 orphan inode deleted [ 87.605176][ T3402] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.610712][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.620772][ T3396] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/98/file1 supports timestamps until 2038 (0x7fffffff) [ 87.629721][ T3404] EXT4-fs (loop0): 1 orphan inode deleted [ 87.643185][ T3402] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 87.654643][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 87.666494][ T3400] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.666513][ T3404] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/97/file1 supports timestamps until 2038 (0x7fffffff) [ 87.678136][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 87.708736][ T3411] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.718656][ T3412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.723852][ T3414] loop4: detected capacity change from 0 to 512 [ 87.727949][ T3411] EXT4-fs (loop3): Remounting filesystem read-only [ 87.735034][ T3412] EXT4-fs (loop0): Remounting filesystem read-only [ 87.740544][ T3411] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 87.747317][ T3412] EXT4-fs error (device loop0): ext4_dirty_inode:6062: inode #16: comm syz-executor.0: mark_inode_dirty error [ 87.759334][ T3408] EXT4-fs (loop1): 1 orphan inode deleted [ 87.776294][ T3408] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/101/file1 supports timestamps until 2038 (0x7fffffff) [ 87.776536][ T3411] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.800613][ T3422] loop5: detected capacity change from 0 to 512 [ 87.802277][ T3423] loop2: detected capacity change from 0 to 512 [ 87.813143][ T3411] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 87.825763][ T3414] EXT4-fs (loop4): 1 orphan inode deleted [ 87.832631][ T3414] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/102/file1 supports timestamps until 2038 (0x7fffffff) [ 87.840935][ T3427] loop0: detected capacity change from 0 to 512 [ 87.847221][ T3422] EXT4-fs (loop5): 1 orphan inode deleted [ 87.852794][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.858351][ T3422] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/98/file1 supports timestamps until 2038 (0x7fffffff) [ 87.881853][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 87.885407][ T3431] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.891812][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 87.897938][ T3431] EXT4-fs (loop5): Remounting filesystem read-only [ 87.915642][ T3431] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 87.916457][ T3423] EXT4-fs (loop2): 1 orphan inode deleted [ 87.932578][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.932653][ T3431] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.941930][ T3423] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/97/file1 supports timestamps until 2038 (0x7fffffff) [ 87.951444][ T3427] EXT4-fs (loop0): 1 orphan inode deleted [ 87.970758][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 87.973825][ T3435] loop3: detected capacity change from 0 to 512 [ 87.977080][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 87.985401][ T3436] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 87.994845][ T3427] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/98/file1 supports timestamps until 2038 (0x7fffffff) [ 88.017838][ T3431] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 88.023044][ T3438] loop1: detected capacity change from 0 to 512 [ 88.029979][ T3436] EXT4-fs (loop2): Remounting filesystem read-only [ 88.042697][ T3436] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 88.056355][ T3436] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.056661][ T3441] loop4: detected capacity change from 0 to 512 [ 88.066046][ T3436] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 88.086816][ T3435] EXT4-fs (loop3): 1 orphan inode deleted [ 88.087670][ T3448] loop5: detected capacity change from 0 to 512 [ 88.093395][ T3438] EXT4-fs (loop1): 1 orphan inode deleted [ 88.099737][ T3435] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/99/file1 supports timestamps until 2038 (0x7fffffff) [ 88.106294][ T3438] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/102/file1 supports timestamps until 2038 (0x7fffffff) [ 88.136891][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.142515][ T3453] loop2: detected capacity change from 0 to 512 [ 88.148103][ T3441] EXT4-fs (loop4): 1 orphan inode deleted [ 88.152489][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 88.159970][ T3441] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/103/file1 supports timestamps until 2038 (0x7fffffff) [ 88.178051][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 88.179441][ T3454] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.190308][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.201256][ T3448] EXT4-fs (loop5): 1 orphan inode deleted [ 88.215162][ T3448] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/99/file1 supports timestamps until 2038 (0x7fffffff) [ 88.215172][ T3454] EXT4-fs (loop1): Remounting filesystem read-only [ 88.232385][ T3459] loop0: detected capacity change from 0 to 512 [ 88.237592][ T3461] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.241970][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 88.252916][ T3460] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.257839][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 88.267816][ T3453] EXT4-fs (loop2): 1 orphan inode deleted [ 88.283922][ T3453] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/98/file1 supports timestamps until 2038 (0x7fffffff) [ 88.289451][ T3454] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 88.300022][ T3461] EXT4-fs (loop5): Remounting filesystem read-only [ 88.310835][ T3454] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.316342][ T3460] EXT4-fs (loop4): Remounting filesystem read-only [ 88.325326][ T3461] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 88.343267][ T3454] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 88.343653][ T3461] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.357047][ T3460] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error 2023/11/20 19:17:23 executed programs: 607 [ 88.367479][ T3466] loop3: detected capacity change from 0 to 512 [ 88.375805][ T3464] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.383657][ T3460] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.391460][ T3459] EXT4-fs (loop0): 1 orphan inode deleted [ 88.404621][ T3461] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 88.406157][ T3464] EXT4-fs (loop2): Remounting filesystem read-only [ 88.424002][ T3460] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 88.424136][ T3459] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/99/file1 supports timestamps until 2038 (0x7fffffff) [ 88.436233][ T3464] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 88.464631][ T3471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.466535][ T3470] loop1: detected capacity change from 0 to 512 [ 88.476040][ T3471] EXT4-fs (loop0): Remounting filesystem read-only [ 88.481979][ T3464] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.486316][ T3471] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 88.496023][ T3464] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 88.518954][ T3471] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.519788][ T3466] EXT4-fs (loop3): 1 orphan inode deleted [ 88.537784][ T3475] loop5: detected capacity change from 0 to 512 [ 88.538277][ T3476] loop4: detected capacity change from 0 to 512 [ 88.544289][ T3466] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/100/file1 supports timestamps until 2038 (0x7fffffff) [ 88.554867][ T3471] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 88.578217][ T3477] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.582044][ T3480] loop2: detected capacity change from 0 to 512 [ 88.587700][ T3477] EXT4-fs (loop3): Remounting filesystem read-only [ 88.599869][ T3477] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 88.601320][ T3470] EXT4-fs (loop1): 1 orphan inode deleted [ 88.611614][ T3477] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.617368][ T3476] EXT4-fs (loop4): 1 orphan inode deleted [ 88.626156][ T3470] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/103/file1 supports timestamps until 2038 (0x7fffffff) [ 88.631981][ T3475] EXT4-fs (loop5): 1 orphan inode deleted [ 88.646141][ T3477] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 88.657597][ T3476] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/104/file1 supports timestamps until 2038 (0x7fffffff) [ 88.664944][ T3489] loop0: detected capacity change from 0 to 512 [ 88.677540][ T3475] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/100/file1 supports timestamps until 2038 (0x7fffffff) [ 88.685971][ T3490] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.709657][ T3490] EXT4-fs (loop4): Remounting filesystem read-only [ 88.709809][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.716128][ T3480] EXT4-fs (loop2): 1 orphan inode deleted [ 88.730881][ T3480] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/99/file1 supports timestamps until 2038 (0x7fffffff) [ 88.745824][ T3490] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 88.757716][ T3490] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.767026][ T3490] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 88.771696][ T3495] loop3: detected capacity change from 0 to 512 [ 88.779306][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 88.786544][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.791507][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 88.801148][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.821242][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 88.821320][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 88.827456][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 88.834655][ T3489] EXT4-fs (loop0): 1 orphan inode deleted [ 88.852283][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 88.854256][ T3499] loop1: detected capacity change from 0 to 512 [ 88.869731][ T3489] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/100/file1 supports timestamps until 2038 (0x7fffffff) [ 88.873546][ T3501] loop2: detected capacity change from 0 to 512 [ 88.885945][ T3502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.902135][ T3505] loop4: detected capacity change from 0 to 512 [ 88.902748][ T3502] EXT4-fs (loop0): Remounting filesystem read-only [ 88.915550][ T3502] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 88.917896][ T3507] loop5: detected capacity change from 0 to 512 [ 88.927472][ T3502] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.935700][ T3495] EXT4-fs (loop3): 1 orphan inode deleted [ 88.943698][ T3499] EXT4-fs (loop1): 1 orphan inode deleted [ 88.950963][ T3495] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/101/file1 supports timestamps until 2038 (0x7fffffff) [ 88.953521][ T3499] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/104/file1 supports timestamps until 2038 (0x7fffffff) [ 88.968919][ T3502] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 88.983872][ T3514] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 88.998861][ T3518] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.003997][ T3507] EXT4-fs (loop5): 1 orphan inode deleted [ 89.012345][ T3518] EXT4-fs (loop3): Remounting filesystem read-only [ 89.018186][ T3505] EXT4-fs (loop4): 1 orphan inode deleted [ 89.024486][ T3507] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/101/file1 supports timestamps until 2038 (0x7fffffff) [ 89.030028][ T3518] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.046233][ T3501] EXT4-fs (loop2): 1 orphan inode deleted [ 89.058144][ T3520] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.061687][ T3514] EXT4-fs (loop1): Remounting filesystem read-only [ 89.077572][ T3501] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/100/file1 supports timestamps until 2038 (0x7fffffff) [ 89.077572][ T3505] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/105/file1 supports timestamps until 2038 (0x7fffffff) [ 89.078718][ T3514] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.093751][ T3521] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.106406][ T3518] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.120701][ T3522] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.126320][ T3520] EXT4-fs (loop5): Remounting filesystem read-only [ 89.135712][ T3521] EXT4-fs (loop2): Remounting filesystem read-only [ 89.151381][ T3522] EXT4-fs (loop4): Remounting filesystem read-only [ 89.160047][ T3514] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.164030][ T3522] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.174850][ T3518] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.184968][ T3521] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 89.198862][ T3524] loop0: detected capacity change from 0 to 512 [ 89.208123][ T3522] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.214344][ T3514] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.223546][ T3520] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 89.235841][ T3521] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.249476][ T3522] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.256473][ T3521] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 89.267435][ T3520] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.288823][ T3520] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 89.295414][ T3529] loop3: detected capacity change from 0 to 512 [ 89.302669][ T3530] loop1: detected capacity change from 0 to 512 [ 89.316596][ T3532] loop4: detected capacity change from 0 to 512 [ 89.324617][ T3534] loop2: detected capacity change from 0 to 512 [ 89.324926][ T3524] EXT4-fs (loop0): 1 orphan inode deleted [ 89.337642][ T3524] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/101/file1 supports timestamps until 2038 (0x7fffffff) [ 89.349764][ T3532] EXT4-fs (loop4): 1 orphan inode deleted [ 89.353121][ T3529] EXT4-fs (loop3): 1 orphan inode deleted [ 89.358420][ T3532] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/106/file1 supports timestamps until 2038 (0x7fffffff) [ 89.363159][ T3537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.378803][ T3529] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/102/file1 supports timestamps until 2038 (0x7fffffff) [ 89.388107][ T3544] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.403991][ T3537] EXT4-fs (loop0): Remounting filesystem read-only [ 89.410668][ T3534] EXT4-fs (loop2): 1 orphan inode deleted [ 89.416653][ T3537] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 89.433983][ T3530] EXT4-fs (loop1): 1 orphan inode deleted [ 89.434304][ T3545] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.439932][ T3530] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/105/file1 supports timestamps until 2038 (0x7fffffff) [ 89.449469][ T3534] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/101/file1 supports timestamps until 2038 (0x7fffffff) [ 89.464745][ T3544] EXT4-fs (loop4): Remounting filesystem read-only [ 89.477454][ T3537] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.485936][ T3547] loop5: detected capacity change from 0 to 512 [ 89.493576][ T3544] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.499499][ T3545] EXT4-fs (loop3): Remounting filesystem read-only [ 89.514875][ T3537] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 89.518756][ T3548] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.538068][ T3545] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.542029][ T3544] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.549613][ T3545] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.559577][ T3548] EXT4-fs (loop1): Remounting filesystem read-only [ 89.568037][ T3544] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.576299][ T3548] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.587500][ T3545] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 89.597461][ T3547] EXT4-fs (loop5): 1 orphan inode deleted [ 89.609106][ T3548] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.616279][ T3547] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/102/file1 supports timestamps until 2038 (0x7fffffff) [ 89.623895][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.642034][ T3548] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.647123][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 89.660767][ T3552] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.674903][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 89.683030][ T3552] EXT4-fs (loop5): Remounting filesystem read-only [ 89.693380][ T3554] loop4: detected capacity change from 0 to 512 [ 89.694077][ T3556] loop0: detected capacity change from 0 to 512 [ 89.699916][ T3552] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 89.717205][ T3552] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.721748][ T3558] loop3: detected capacity change from 0 to 512 [ 89.727981][ T3552] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 89.736974][ T3560] loop1: detected capacity change from 0 to 512 [ 89.756700][ T3562] loop2: detected capacity change from 0 to 512 [ 89.759999][ T3556] EXT4-fs (loop0): 1 orphan inode deleted [ 89.768704][ T3556] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/102/file1 supports timestamps until 2038 (0x7fffffff) [ 89.784050][ T3554] EXT4-fs (loop4): 1 orphan inode deleted [ 89.784126][ T3558] EXT4-fs (loop3): 1 orphan inode deleted [ 89.789730][ T3554] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/107/file1 supports timestamps until 2038 (0x7fffffff) [ 89.809290][ T3560] EXT4-fs (loop1): 1 orphan inode deleted [ 89.814856][ T3560] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/106/file1 supports timestamps until 2038 (0x7fffffff) [ 89.829290][ T3558] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/103/file1 supports timestamps until 2038 (0x7fffffff) [ 89.833219][ T3574] loop5: detected capacity change from 0 to 512 [ 89.851782][ T3578] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.857446][ T3576] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.862119][ T3562] EXT4-fs (loop2): 1 orphan inode deleted [ 89.872106][ T3578] EXT4-fs (loop1): Remounting filesystem read-only [ 89.877419][ T3562] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/102/file1 supports timestamps until 2038 (0x7fffffff) [ 89.885120][ T3574] EXT4-fs (loop5): 1 orphan inode deleted [ 89.897926][ T3576] EXT4-fs (loop4): Remounting filesystem read-only [ 89.903129][ T3574] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/103/file1 supports timestamps until 2038 (0x7fffffff) [ 89.910260][ T3578] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.923769][ T3576] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 89.940751][ T3581] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.947810][ T3578] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.955788][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.965824][ T3582] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.975029][ T3576] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 89.983994][ T3578] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 89.993185][ T347] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.004859][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 90.013955][ T347] EXT4-fs (loop0): Remounting filesystem read-only [ 90.020190][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 90.026481][ T3576] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 90.037848][ T347] EXT4-fs error (device loop0): ext4_quota_off:7041: inode #3: comm syz-executor.0: mark_inode_dirty error [ 90.049433][ T3582] EXT4-fs (loop2): Remounting filesystem read-only [ 90.060485][ T3581] EXT4-fs (loop5): Remounting filesystem read-only [ 90.067854][ T3582] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.085343][ T3581] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.086414][ T3582] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.100384][ T3585] loop3: detected capacity change from 0 to 512 [ 90.108119][ T3582] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.116014][ T3587] loop0: detected capacity change from 0 to 512 [ 90.131578][ T3581] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.142603][ T3581] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.150179][ T3590] loop1: detected capacity change from 0 to 512 [ 90.156794][ T3591] loop4: detected capacity change from 0 to 512 [ 90.167596][ T3585] EXT4-fs (loop3): 1 orphan inode deleted [ 90.172547][ T3595] loop2: detected capacity change from 0 to 512 [ 90.173796][ T3585] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/104/file1 supports timestamps until 2038 (0x7fffffff) [ 90.194206][ T3587] EXT4-fs (loop0): 1 orphan inode deleted [ 90.201450][ T3601] loop5: detected capacity change from 0 to 512 [ 90.208005][ T3587] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/103/file1 supports timestamps until 2038 (0x7fffffff) [ 90.222401][ T3604] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.229709][ T3590] EXT4-fs (loop1): 1 orphan inode deleted [ 90.231668][ T3591] EXT4-fs (loop4): 1 orphan inode deleted [ 90.237175][ T3590] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/107/file1 supports timestamps until 2038 (0x7fffffff) [ 90.242964][ T3591] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/108/file1 supports timestamps until 2038 (0x7fffffff) [ 90.271878][ T3595] EXT4-fs (loop2): 1 orphan inode deleted [ 90.273650][ T3609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.280383][ T3595] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/103/file1 supports timestamps until 2038 (0x7fffffff) [ 90.287387][ T3604] EXT4-fs (loop3): Remounting filesystem read-only [ 90.308873][ T3609] EXT4-fs (loop0): Remounting filesystem read-only [ 90.315273][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.319424][ T3604] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 90.324460][ T3609] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 90.348067][ T3601] EXT4-fs (loop5): 1 orphan inode deleted [ 90.348086][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 90.355449][ T3601] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/104/file1 supports timestamps until 2038 (0x7fffffff) [ 90.360674][ T3612] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.375493][ T3604] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.393874][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 90.406514][ T3609] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.415830][ T3612] EXT4-fs (loop4): Remounting filesystem read-only [ 90.419652][ T3604] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 90.423826][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.443638][ T3612] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 90.456990][ T3609] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 90.457574][ T3612] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.477747][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 90.479645][ T3612] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 90.486794][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 90.495703][ T361] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.518652][ T3615] loop1: detected capacity change from 0 to 512 [ 90.524699][ T3617] loop2: detected capacity change from 0 to 512 [ 90.531174][ T361] EXT4-fs (loop5): Remounting filesystem read-only [ 90.537479][ T361] EXT4-fs error (device loop5): ext4_quota_off:7041: inode #3: comm syz-executor.5: mark_inode_dirty error [ 90.540035][ T3617] EXT4-fs (loop2): 1 orphan inode deleted [ 90.557953][ T3623] loop0: detected capacity change from 0 to 512 [ 90.560649][ T3615] EXT4-fs (loop1): 1 orphan inode deleted [ 90.572994][ T3629] loop5: detected capacity change from 0 to 512 [ 90.576169][ T3628] loop4: detected capacity change from 0 to 512 [ 90.586686][ T3623] EXT4-fs (loop0): 1 orphan inode deleted [ 90.589594][ T3625] loop3: detected capacity change from 0 to 512 [ 90.594399][ T3623] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/104/file1 supports timestamps until 2038 (0x7fffffff) [ 90.598675][ T3617] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/104/file1 supports timestamps until 2038 (0x7fffffff) [ 90.613729][ T3629] EXT4-fs (loop5): 1 orphan inode deleted [ 90.629271][ T3615] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/108/file1 supports timestamps until 2038 (0x7fffffff) [ 90.636002][ T3625] EXT4-fs (loop3): 1 orphan inode deleted [ 90.646927][ T3629] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/105/file1 supports timestamps until 2038 (0x7fffffff) [ 90.655979][ T3636] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.666690][ T3625] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/105/file1 supports timestamps until 2038 (0x7fffffff) [ 90.689869][ T3638] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.691279][ T3637] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.703107][ T3638] EXT4-fs (loop1): Remounting filesystem read-only [ 90.708316][ T3636] EXT4-fs (loop2): Remounting filesystem read-only [ 90.715037][ T3638] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 90.722138][ T3639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.733891][ T3640] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.742397][ T3636] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.752894][ T3637] EXT4-fs (loop5): Remounting filesystem read-only [ 90.763596][ T3638] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.770145][ T3640] EXT4-fs (loop3): Remounting filesystem read-only [ 90.779754][ T3639] EXT4-fs (loop0): Remounting filesystem read-only [ 90.785837][ T3637] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.792354][ T3639] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.803658][ T3640] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 90.815515][ T3638] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 90.826660][ T3639] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.838427][ T3640] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.847307][ T3636] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.847336][ T3637] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 90.856685][ T3639] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor.0: mark_inode_dirty error [ 90.866003][ T3636] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 90.875464][ T3637] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 90.886869][ T3628] EXT4-fs (loop4): 1 orphan inode deleted [ 90.899532][ T3640] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor.3: mark_inode_dirty error [ 90.928450][ T3628] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/109/file1 supports timestamps until 2038 (0x7fffffff) [ 90.946273][ T3645] loop1: detected capacity change from 0 to 512 [ 90.951227][ T3647] loop3: detected capacity change from 0 to 512 [ 90.961521][ T3649] loop5: detected capacity change from 0 to 512 [ 90.964538][ T3651] loop0: detected capacity change from 0 to 512 [ 90.978228][ T3653] loop2: detected capacity change from 0 to 512 [ 90.980144][ T3651] EXT4-fs (loop0): 1 orphan inode deleted [ 90.990047][ T3651] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/105/file1 supports timestamps until 2038 (0x7fffffff) [ 90.990274][ T356] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.005853][ T3645] EXT4-fs (loop1): 1 orphan inode deleted [ 91.014935][ T356] EXT4-fs (loop4): Remounting filesystem read-only [ 91.019311][ T3649] EXT4-fs (loop5): 1 orphan inode deleted [ 91.025368][ T356] EXT4-fs error (device loop4): ext4_quota_off:7041: inode #3: comm syz-executor.4: mark_inode_dirty error [ 91.032202][ T3664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.042716][ T3645] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/109/file1 supports timestamps until 2038 (0x7fffffff) [ 91.051963][ T3647] EXT4-fs (loop3): 1 orphan inode deleted [ 91.071960][ T3649] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/106/file1 supports timestamps until 2038 (0x7fffffff) [ 91.076287][ T3647] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/106/file1 supports timestamps until 2038 (0x7fffffff) [ 91.089120][ T3667] loop4: detected capacity change from 0 to 512 [ 91.105370][ T3664] EXT4-fs (loop0): Remounting filesystem read-only [ 91.109509][ T3669] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.116574][ T3664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 91.125028][ T3653] EXT4-fs (loop2): 1 orphan inode deleted [ 91.141260][ T3669] EXT4-fs (loop5): Remounting filesystem read-only [ 91.143329][ T3664] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.148465][ T3653] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/105/file1 supports timestamps until 2038 (0x7fffffff) [ 91.157025][ T3669] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 91.180935][ T3671] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.182541][ T3664] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 91.192014][ T3671] EXT4-fs (loop2): Remounting filesystem read-only [ 91.203142][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.209758][ T3671] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 91.218894][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 91.230543][ T365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.236814][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 91.246252][ T365] EXT4-fs (loop1): Remounting filesystem read-only [ 91.257815][ T3669] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.263648][ T365] EXT4-fs error (device loop1): ext4_quota_off:7041: inode #3: comm syz-executor.1: mark_inode_dirty error [ 91.273037][ T3671] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.295706][ T3667] EXT4-fs (loop4): 1 orphan inode deleted [ 91.300945][ T3676] loop1: detected capacity change from 0 to 512 [ 91.305942][ T3677] loop3: detected capacity change from 0 to 512 [ 91.308301][ T3669] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor.5: mark_inode_dirty error [ 91.325894][ T3667] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/110/file1 supports timestamps until 2038 (0x7fffffff) [ 91.327211][ T3671] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor.2: mark_inode_dirty error [ 91.345909][ T3678] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.353546][ T3676] EXT4-fs (loop1): 1 orphan inode deleted [ 91.364133][ T3677] EXT4-fs (loop3): 1 orphan inode deleted [ 91.367006][ T3676] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/110/file1 supports timestamps until 2038 (0x7fffffff) [ 91.373144][ T3678] EXT4-fs (loop4): Remounting filesystem read-only [ 91.394447][ T3677] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/107/file1 supports timestamps until 2038 (0x7fffffff) [ 91.394488][ T3678] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 91.417397][ T3685] loop0: detected capacity change from 0 to 512 [ 91.425518][ T3686] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.440700][ T3678] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.451995][ T3689] loop5: detected capacity change from 0 to 512 [ 91.460392][ T3686] EXT4-fs (loop1): Remounting filesystem read-only [ 91.462369][ T3690] loop2: detected capacity change from 0 to 512 [ 91.467112][ T3686] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 91.485951][ T348] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.485976][ T3678] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 91.496658][ T348] EXT4-fs (loop3): Remounting filesystem read-only [ 91.507300][ T3686] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.519266][ T348] EXT4-fs error (device loop3): ext4_quota_off:7041: inode #3: comm syz-executor.3: mark_inode_dirty error [ 91.523127][ T3686] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor.1: mark_inode_dirty error [ 91.536984][ T3685] EXT4-fs (loop0): 1 orphan inode deleted [ 91.551290][ T3685] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/106/file1 supports timestamps until 2038 (0x7fffffff) [ 91.567965][ T3689] EXT4-fs (loop5): 1 orphan inode deleted [ 91.568017][ T3698] loop3: detected capacity change from 0 to 512 [ 91.573643][ T3690] EXT4-fs (loop2): 1 orphan inode deleted [ 91.591683][ T3700] loop4: detected capacity change from 0 to 512 [ 91.600244][ T3702] loop1: detected capacity change from 0 to 512 [ 91.606489][ T3689] ext4 filesystem being mounted at /root/syzkaller-testdir3136641798/syzkaller.eBTj7p/107/file1 supports timestamps until 2038 (0x7fffffff) [ 91.621021][ T3690] ext4 filesystem being mounted at /root/syzkaller-testdir711090600/syzkaller.O0op4s/106/file1 supports timestamps until 2038 (0x7fffffff) [ 91.638131][ T3698] EXT4-fs (loop3): 1 orphan inode deleted [ 91.643864][ T3698] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/108/file1 supports timestamps until 2038 (0x7fffffff) [ 91.644232][ T3705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.669555][ T3705] EXT4-fs (loop0): Remounting filesystem read-only [ 91.669940][ T3707] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.676975][ T3705] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 91.689924][ T3709] ------------[ cut here ]------------ [ 91.702109][ T3709] kernel BUG at fs/ext4/extents.c:3205! [ 91.707976][ T3705] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.709993][ T3702] EXT4-fs (loop1): 1 orphan inode deleted [ 91.718125][ T3707] EXT4-fs (loop3): Remounting filesystem read-only [ 91.725131][ T3702] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/111/file1 supports timestamps until 2038 (0x7fffffff) [ 91.729562][ T3707] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.744871][ T3709] invalid opcode: 0000 [#1] PREEMPT SMP [ 91.755302][ T3705] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 91.760608][ T3709] CPU: 0 PID: 3709 Comm: syz-executor.5 Not tainted 6.1.43-syzkaller #0 [ 91.760614][ T3709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 91.760616][ T3709] RIP: 0010:ext4_split_extent_at+0x64c/0x660 [ 91.760628][ T3709] Code: 7a 00 00 00 41 89 c7 e9 67 ff ff ff b3 01 e9 83 fa ff ff 0f 0b e9 ad fb ff ff 0f 0b e9 5d fc ff ff 0f 0b e9 d9 fe ff ff 0f 0b <0f> 0b 0f 0b e8 bb 1c ae 00 0f 0b 0f 0b 0f 0b 0f 1f 44 00 00 55 48 [ 91.760631][ T3709] RSP: 0018:ffffc9000198b850 EFLAGS: 00010202 [ 91.772254][ T3707] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.780137][ T3709] [ 91.780139][ T3709] RAX: 0000000000000030 RBX: 0000000000000001 RCX: 0000000000000000 [ 91.780142][ T3709] RDX: ffffc9000198ba60 RSI: ffff8881195f500c RDI: ffff8881195f500c [ 91.780145][ T3709] RBP: ffffc9000198b910 R08: 0000000000000000 R09: 000000000000003b [ 91.780147][ T3709] R10: 0000000000000010 R11: ffff8881198c1b40 R12: 0000000000000010 [ 91.780149][ T3709] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88810d02e628 [ 91.780151][ T3709] FS: 00007f1840d606c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 91.780155][ T3709] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 91.790493][ T3707] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor.3: mark_inode_dirty error [ 91.795941][ T3709] CR2: 0000555556554818 CR3: 0000000119965000 CR4: 00000000003506b0 [ 91.795948][ T3709] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 91.795950][ T3709] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 91.795953][ T3709] Call Trace: [ 91.795954][ T3709] [ 91.871513][ T3714] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.872138][ T3709] ? __die_body+0x62/0xb0 [ 91.881179][ T3714] EXT4-fs (loop1): Remounting filesystem read-only [ 91.887590][ T3709] ? die+0x88/0xb0 [ 91.887597][ T3709] ? do_trap+0x87/0x150 [ 91.899337][ T3714] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 91.907199][ T3709] ? ext4_split_extent_at+0x64c/0x660 [ 91.907205][ T3709] ? handle_invalid_op+0x69/0x80 [ 91.917430][ T3700] EXT4-fs (loop4): 1 orphan inode deleted [ 91.922826][ T3709] ? ext4_split_extent_at+0x64c/0x660 [ 91.922834][ T3709] ? exc_invalid_op+0x32/0x50 [ 91.922842][ T3709] ? asm_exc_invalid_op+0x1b/0x20 [ 91.926022][ T3700] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/111/file1 supports timestamps until 2038 (0x7fffffff) [ 91.928724][ T3709] ? ext4_split_extent_at+0x64c/0x660 [ 91.928730][ T3709] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 91.938202][ T3714] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 91.942092][ T3709] ext4_split_extent+0x136/0x180 [ 91.942098][ T3709] ext4_ext_map_blocks+0x9c8/0x1d30 [ 91.942103][ T3709] ? __es_insert_extent+0x42b/0x690 [ 91.950920][ T3714] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor.1: mark_inode_dirty error [ 91.951989][ T3709] ? preempt_count_add+0x54/0xc0 [ 92.009255][ T3716] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 92.011874][ T3709] ? rwsem_write_trylock+0x47/0xb0 [ 92.011885][ T3709] ext4_map_blocks+0x2eb/0x660 [ 92.059627][ T3716] EXT4-fs (loop4): Remounting filesystem read-only [ 92.063879][ T3709] ext4_iomap_begin+0x22d/0x2f0 [ 92.073688][ T3716] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 92.078286][ T3709] iomap_iter+0x1e5/0x350 [ 92.078292][ T3709] __iomap_dio_rw+0x40a/0x7e0 [ 92.083085][ T3716] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 92.089281][ T3709] iomap_dio_rw+0xc/0x40 [ 92.089287][ T3709] ext4_file_write_iter+0x4b6/0x7e0 [ 92.094135][ T3716] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor.4: mark_inode_dirty error [ 92.105384][ T3709] vfs_write+0x331/0x3f0 [ 92.105400][ T3709] ksys_write+0x6c/0xd0 [ 92.105405][ T3709] __x64_sys_write+0x16/0x20 [ 92.105409][ T3709] do_syscall_64+0x3d/0xb0 [ 92.161216][ T3709] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 92.166958][ T3709] RIP: 0033:0x7f184007c959 [ 92.171215][ T3709] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 92.190875][ T3709] RSP: 002b:00007f1840d600c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 92.199101][ T3709] RAX: ffffffffffffffda RBX: 00007f184019c050 RCX: 00007f184007c959 [ 92.207083][ T3709] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 92.215499][ T3709] RBP: 00007f18400d8c88 R08: 0000000000000000 R09: 0000000000000000 [ 92.223307][ T3709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 92.231120][ T3709] R13: 000000000000000b R14: 00007f184019c050 R15: 00007ffd39c55fe8 [ 92.238940][ T3709] [ 92.241795][ T3709] Modules linked in: [ 92.246138][ T3709] ---[ end trace 0000000000000000 ]--- [ 92.252008][ T3709] RIP: 0010:ext4_split_extent_at+0x64c/0x660 [ 92.252173][ T345] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 92.258952][ T3709] Code: 7a 00 00 00 41 89 c7 e9 67 ff ff ff b3 01 e9 83 fa ff ff 0f 0b e9 ad fb ff ff 0f 0b e9 5d fc ff ff 0f 0b e9 d9 fe ff ff 0f 0b <0f> 0b 0f 0b e8 bb 1c ae 00 0f 0b 0f 0b 0f 0b 0f 1f 44 00 00 55 48 [ 92.287650][ T3709] RSP: 0018:ffffc9000198b850 EFLAGS: 00010202 [ 92.295501][ T3720] loop3: detected capacity change from 0 to 512 [ 92.299887][ T345] EXT4-fs (loop2): Remounting filesystem read-only [ 92.303597][ T3721] loop1: detected capacity change from 0 to 512 [ 92.308007][ T345] EXT4-fs error (device loop2): ext4_quota_off:7041: inode #3: comm syz-executor.2: mark_inode_dirty error [ 92.316263][ T3709] RAX: 0000000000000030 RBX: 0000000000000001 RCX: 0000000000000000 [ 92.334104][ T3723] loop0: detected capacity change from 0 to 512 [ 92.339347][ T3709] RDX: ffffc9000198ba60 RSI: ffff8881195f500c RDI: ffff8881195f500c [ 92.347725][ T3727] loop4: detected capacity change from 0 to 512 [ 92.351807][ T3726] loop2: detected capacity change from 0 to 512 [ 92.355049][ T3709] RBP: ffffc9000198b910 R08: 0000000000000000 R09: 000000000000003b [ 92.369477][ T3723] EXT4-fs (loop0): 1 orphan inode deleted [ 92.375048][ T3721] EXT4-fs (loop1): 1 orphan inode deleted [ 92.380695][ T3721] ext4 filesystem being mounted at /root/syzkaller-testdir3194989183/syzkaller.PAAzvE/112/file1 supports timestamps until 2038 (0x7fffffff) [ 92.394901][ T3723] ext4 filesystem being mounted at /root/syzkaller-testdir1739413511/syzkaller.H8Q9J1/107/file1 supports timestamps until 2038 (0x7fffffff) [ 92.399240][ T3709] R10: 0000000000000010 R11: ffff8881198c1b40 R12: 0000000000000010 [ 92.414281][ T3720] EXT4-fs (loop3): 1 orphan inode deleted [ 92.418638][ T3738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 92.422630][ T3720] ext4 filesystem being mounted at /root/syzkaller-testdir2043804982/syzkaller.f3ySq6/109/file1 supports timestamps until 2038 (0x7fffffff) [ 92.431876][ T3727] EXT4-fs (loop4): 1 orphan inode deleted [ 92.447453][ T3709] R13: 0000000000000000 R14: 0000000000000000 R15: ffff88810d02e628 [ 92.453960][ T3738] EXT4-fs (loop0): Remounting filesystem read-only [ 92.460516][ T3709] FS: 00007f1840d606c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 92.475201][ T3709] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 92.475966][ T3727] ext4 filesystem being mounted at /root/syzkaller-testdir870779122/syzkaller.LO7rnS/112/file1 supports timestamps until 2038 (0x7fffffff) [ 92.481882][ T3738] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor.0: mark_inode_dirty error [ 92.496492][ T3709] CR2: 00007fb3489a6d58 CR3: 0000000119965000 CR4: 00000000003506b0 [ 92.511746][ T3741] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 92.517182][ T3709] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 92.524958][ T3726] EXT4-fs (loop2): 1 orphan inode deleted [ 92.532689][ T3709] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 92.538557][ T3738] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5858: Corrupt filesystem [ 92.546722][ T3709] Kernel panic - not syncing: Fatal exception [ 92.555661][ T3709] Kernel Offset: disabled [ 92.565763][ T3709] Rebooting in 86400 seconds..