[ 3.292454][ T28] audit: type=1400 audit(1686287000.841:10): avc: denied { getattr } for pid=81 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3.302331][ T83] acpid (83) used greatest stack depth: 22480 bytes left [ 3.499168][ T98] udevd[98]: starting version 3.2.11 [ 3.527881][ T99] udevd[99]: starting eudev-3.2.11 [ 11.664837][ T28] kauditd_printk_skb: 50 callbacks suppressed [ 11.664847][ T28] audit: type=1400 audit(1686287009.241:61): avc: denied { transition } for pid=222 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.673139][ T28] audit: type=1400 audit(1686287009.241:62): avc: denied { noatsecure } for pid=222 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.677002][ T28] audit: type=1400 audit(1686287009.241:63): avc: denied { write } for pid=222 comm="sh" path="pipe:[6929]" dev="pipefs" ino=6929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.681393][ T28] audit: type=1400 audit(1686287009.241:64): avc: denied { rlimitinh } for pid=222 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.685940][ T28] audit: type=1400 audit(1686287009.241:65): avc: denied { siginh } for pid=222 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. [ 27.445198][ T28] audit: type=1400 audit(1686287025.021:66): avc: denied { execmem } for pid=292 comm="syz-executor331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 27.472692][ T28] audit: type=1400 audit(1686287025.041:67): avc: denied { mounton } for pid=292 comm="syz-executor331" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.474521][ T292] cgroup: Unknown subsys name 'net' [ 27.495939][ T28] audit: type=1400 audit(1686287025.051:68): avc: denied { mount } for pid=292 comm="syz-executor331" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.523225][ T28] audit: type=1400 audit(1686287025.071:69): avc: denied { unmount } for pid=292 comm="syz-executor331" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.523414][ T292] cgroup: Unknown subsys name 'devices' [ 27.664631][ T292] cgroup: Unknown subsys name 'hugetlb' [ 27.670055][ T292] cgroup: Unknown subsys name 'rlimit' [ 27.767781][ T28] audit: type=1400 audit(1686287025.341:70): avc: denied { mounton } for pid=300 comm="syz-executor331" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 27.808669][ T28] audit: type=1400 audit(1686287025.341:71): avc: denied { mount } for pid=300 comm="syz-executor331" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 27.831767][ T28] audit: type=1400 audit(1686287025.341:72): avc: denied { mounton } for pid=300 comm="syz-executor331" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 executing program executing program [ 27.858528][ T28] audit: type=1400 audit(1686287025.381:73): avc: denied { mounton } for pid=301 comm="syz-executor331" path="/dev/binderfs" dev="devtmpfs" ino=368 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 27.880808][ T308] loop4: detected capacity change from 0 to 512 executing program executing program [ 27.889532][ T28] audit: type=1400 audit(1686287025.381:74): avc: denied { mount } for pid=301 comm="syz-executor331" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 27.898035][ T310] loop0: detected capacity change from 0 to 512 [ 27.926375][ T315] loop5: detected capacity change from 0 to 512 [ 27.934837][ T28] audit: type=1400 audit(1686287025.431:75): avc: denied { read write } for pid=300 comm="syz-executor331" name="loop4" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 executing program executing program [ 27.943173][ T319] loop3: detected capacity change from 0 to 512 [ 27.972680][ T321] loop1: detected capacity change from 0 to 512 [ 27.976930][ T323] loop2: detected capacity change from 0 to 512 [ 27.989263][ T308] EXT4-fs (loop4): 1 orphan inode deleted [ 27.994938][ T308] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 27.998172][ T319] EXT4-fs (loop3): 1 orphan inode deleted [ 28.004583][ T308] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/0/file1 supports timestamps until 2038 (0x7fffffff) [ 28.011591][ T315] EXT4-fs (loop5): 1 orphan inode deleted [ 28.026578][ T319] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 28.028539][ T321] EXT4-fs (loop1): 1 orphan inode deleted [ 28.037530][ T319] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/0/file1 supports timestamps until 2038 (0x7fffffff) [ 28.048744][ T323] EXT4-fs (loop2): 1 orphan inode deleted [ 28.052896][ T315] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 28.058447][ T323] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 28.067420][ T321] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 28.081984][ T315] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/0/file1 supports timestamps until 2038 (0x7fffffff) [ 28.085362][ T323] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/0/file1 supports timestamps until 2038 (0x7fffffff) [ 28.098441][ T321] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/0/file1 supports timestamps until 2038 (0x7fffffff) [ 28.113933][ T333] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.122313][ T334] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.140106][ T334] EXT4-fs (loop3): Remounting filesystem read-only [ 28.144098][ T310] EXT4-fs (loop0): 1 orphan inode deleted [ 28.146619][ T334] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.152565][ T310] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 28.165941][ T338] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.174896][ T310] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/0/file1 supports timestamps until 2038 (0x7fffffff) [ 28.181787][ T334] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.203284][ T337] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.208278][ T338] EXT4-fs (loop5): Remounting filesystem read-only [ 28.213719][ T333] EXT4-fs (loop4): Remounting filesystem read-only [ 28.219184][ T334] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.229359][ T340] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.238235][ T338] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.247627][ T333] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.262675][ T338] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.269987][ T339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.280134][ T338] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.295907][ T337] EXT4-fs (loop1): Remounting filesystem read-only [ 28.300172][ T340] EXT4-fs (loop2): Remounting filesystem read-only [ 28.306854][ T337] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.313287][ T339] EXT4-fs (loop0): Remounting filesystem read-only [ 28.325259][ T302] EXT4-fs (loop3): unmounting filesystem. [ 28.331211][ T333] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.343770][ T340] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.347022][ T339] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.364098][ T337] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.369343][ T340] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.388082][ T333] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 28.389125][ T337] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.402298][ T340] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.413359][ T339] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.432975][ T301] EXT4-fs (loop5): unmounting filesystem. [ 28.436407][ T342] loop3: detected capacity change from 0 to 512 [ 28.449390][ T304] EXT4-fs (loop1): unmounting filesystem. executing program executing program executing program [ 28.457594][ T300] EXT4-fs (loop4): unmounting filesystem. [ 28.459132][ T339] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.466603][ T344] loop5: detected capacity change from 0 to 512 [ 28.481447][ T303] EXT4-fs (loop2): unmounting filesystem. [ 28.488864][ T299] EXT4-fs (loop0): unmounting filesystem. [ 28.504544][ T342] EXT4-fs (loop3): 1 orphan inode deleted executing program executing program [ 28.506751][ T349] loop4: detected capacity change from 0 to 512 [ 28.510680][ T342] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 28.530974][ T352] loop1: detected capacity change from 0 to 512 [ 28.542325][ T342] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/1/file1 supports timestamps until 2038 (0x7fffffff) [ 28.545713][ T356] loop0: detected capacity change from 0 to 512 [ 28.558365][ T349] EXT4-fs (loop4): 1 orphan inode deleted [ 28.566907][ T349] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 28.567089][ T344] EXT4-fs (loop5): 1 orphan inode deleted [ 28.576221][ T349] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/1/file1 supports timestamps until 2038 (0x7fffffff) [ 28.597070][ T344] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. executing program [ 28.598758][ T364] EXT4-fs error (device loop4): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 28.606263][ T344] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/1/file1 supports timestamps until 2038 (0x7fffffff) [ 28.622060][ T352] EXT4-fs (loop1): 1 orphan inode deleted [ 28.646755][ T302] EXT4-fs (loop3): unmounting filesystem. [ 28.659134][ T366] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.671447][ T370] loop2: detected capacity change from 0 to 512 [ 28.682722][ T352] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 28.692540][ T366] EXT4-fs (loop5): Remounting filesystem read-only [ 28.694399][ T356] EXT4-fs (loop0): 1 orphan inode deleted [ 28.699261][ T364] EXT4-fs (loop4): Remounting filesystem read-only [ 28.704902][ T352] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/1/file1 supports timestamps until 2038 (0x7fffffff) [ 28.711257][ T366] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.722912][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.735967][ T356] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 28.752589][ T366] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.759013][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 28.764817][ T356] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/1/file1 supports timestamps until 2038 (0x7fffffff) [ 28.769869][ T370] EXT4-fs (loop2): 1 orphan inode deleted [ 28.780585][ T300] EXT4-fs (loop4): unmounting filesystem. [ 28.786031][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 28.798148][ T370] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 28.810049][ T366] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.812105][ T370] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/2/file1 supports timestamps until 2038 (0x7fffffff) [ 28.829912][ T375] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.844181][ T377] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) executing program executing program [ 28.857232][ T378] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.868762][ T301] EXT4-fs (loop5): unmounting filesystem. [ 28.871521][ T375] EXT4-fs (loop1): Remounting filesystem read-only [ 28.884476][ T378] EXT4-fs (loop2): Remounting filesystem read-only [ 28.886429][ T380] loop3: detected capacity change from 0 to 512 [ 28.898385][ T375] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 28.910640][ T377] EXT4-fs (loop0): Remounting filesystem read-only [ 28.912610][ T382] loop4: detected capacity change from 0 to 512 [ 28.917724][ T378] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.935745][ T375] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.940945][ T378] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 28.951893][ T384] loop5: detected capacity change from 0 to 512 [ 28.961336][ T299] EXT4-fs (loop0): unmounting filesystem. [ 28.961846][ T378] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.978948][ T375] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 28.995050][ T303] EXT4-fs (loop2): unmounting filesystem. [ 29.002433][ T380] EXT4-fs (loop3): 1 orphan inode deleted [ 29.008748][ T380] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 29.009174][ T304] EXT4-fs (loop1): unmounting filesystem. [ 29.017749][ T380] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/2/file1 supports timestamps until 2038 (0x7fffffff) [ 29.024941][ T384] EXT4-fs (loop5): 1 orphan inode deleted [ 29.041452][ T384] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 29.047193][ T392] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program executing program [ 29.063658][ T382] EXT4-fs (loop4): 1 orphan inode deleted [ 29.069184][ T395] loop1: detected capacity change from 0 to 512 [ 29.079369][ T396] loop0: detected capacity change from 0 to 512 [ 29.079891][ T382] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 29.088633][ T384] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/2/file1 supports timestamps until 2038 (0x7fffffff) [ 29.095118][ T392] EXT4-fs (loop3): Remounting filesystem read-only [ 29.112373][ T382] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/2/file1 supports timestamps until 2038 (0x7fffffff) [ 29.114974][ T398] loop2: detected capacity change from 0 to 512 [ 29.126320][ T392] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.145134][ T392] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.156365][ T392] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.163936][ T395] EXT4-fs (loop1): 1 orphan inode deleted [ 29.176327][ T395] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 29.184774][ T398] EXT4-fs (loop2): 1 orphan inode deleted [ 29.189614][ T395] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/2/file1 supports timestamps until 2038 (0x7fffffff) [ 29.195553][ T398] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.209280][ T300] EXT4-fs (loop4): unmounting filesystem. [ 29.212760][ T398] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/3/file1 supports timestamps until 2038 (0x7fffffff) [ 29.217846][ T302] EXT4-fs (loop3): unmounting filesystem. [ 29.234505][ T407] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.244845][ T300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.254091][ T301] EXT4-fs (loop5): unmounting filesystem. executing program [ 29.260384][ T407] EXT4-fs (loop2): Remounting filesystem read-only [ 29.263150][ T300] EXT4-fs (loop4): Remounting filesystem read-only [ 29.266942][ T407] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.275105][ T301] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.285366][ T300] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 29.305386][ T396] EXT4-fs (loop0): 1 orphan inode deleted [ 29.305570][ T407] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.319244][ T410] loop3: detected capacity change from 0 to 512 [ 29.320692][ T396] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 29.327103][ T407] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.335255][ T301] EXT4-fs (loop5): Remounting filesystem read-only [ 29.347382][ T304] EXT4-fs (loop1): unmounting filesystem. executing program [ 29.358609][ T301] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 29.370840][ T396] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/2/file1 supports timestamps until 2038 (0x7fffffff) [ 29.383177][ T304] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.385976][ T413] loop4: detected capacity change from 0 to 512 [ 29.404296][ T414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 29.415058][ T303] EXT4-fs (loop2): unmounting filesystem. [ 29.418049][ T410] EXT4-fs (loop3): 1 orphan inode deleted [ 29.426388][ T414] EXT4-fs (loop0): Remounting filesystem read-only [ 29.435057][ T410] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 29.435722][ T304] EXT4-fs (loop1): Remounting filesystem read-only [ 29.447522][ T417] loop5: detected capacity change from 0 to 512 executing program [ 29.457560][ T414] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.462227][ T304] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 29.473071][ T410] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/3/file1 supports timestamps until 2038 (0x7fffffff) [ 29.494010][ T419] loop2: detected capacity change from 0 to 512 [ 29.502517][ T413] EXT4-fs (loop4): 1 orphan inode deleted executing program [ 29.503465][ T414] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.509311][ T413] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 29.533483][ T413] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/3/file1 supports timestamps until 2038 (0x7fffffff) [ 29.548611][ T423] loop1: detected capacity change from 0 to 512 [ 29.554990][ T414] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.564788][ T426] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.578304][ T419] EXT4-fs (loop2): 1 orphan inode deleted [ 29.584096][ T424] EXT4-fs error (device loop4): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 29.587403][ T419] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.603206][ T426] EXT4-fs (loop3): Remounting filesystem read-only [ 29.607538][ T419] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/4/file1 supports timestamps until 2038 (0x7fffffff) [ 29.614398][ T424] EXT4-fs (loop4): Remounting filesystem read-only [ 29.630200][ T426] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 29.637290][ T417] EXT4-fs (loop5): 1 orphan inode deleted [ 29.643875][ T299] EXT4-fs (loop0): unmounting filesystem. [ 29.649607][ T417] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 29.658025][ T430] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.664591][ T417] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/3/file1 supports timestamps until 2038 (0x7fffffff) [ 29.683893][ T426] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.695342][ T430] EXT4-fs (loop2): Remounting filesystem read-only [ 29.699618][ T426] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error executing program [ 29.713782][ T300] EXT4-fs (loop4): unmounting filesystem. [ 29.713947][ T430] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.731743][ T423] EXT4-fs (loop1): 1 orphan inode deleted [ 29.737590][ T433] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.738125][ T423] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 29.751185][ T433] EXT4-fs (loop5): Remounting filesystem read-only executing program [ 29.764258][ T435] loop4: detected capacity change from 0 to 512 [ 29.766684][ T423] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/3/file1 supports timestamps until 2038 (0x7fffffff) [ 29.774795][ T433] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.785338][ T437] loop0: detected capacity change from 0 to 512 [ 29.800679][ T302] EXT4-fs (loop3): unmounting filesystem. executing program [ 29.809008][ T430] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.820557][ T438] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.836467][ T430] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.843856][ T445] loop3: detected capacity change from 0 to 512 [ 29.849726][ T435] EXT4-fs (loop4): 1 orphan inode deleted [ 29.855205][ T433] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.861596][ T435] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 29.870504][ T438] EXT4-fs (loop1): Remounting filesystem read-only [ 29.879995][ T435] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/4/file1 supports timestamps until 2038 (0x7fffffff) [ 29.887068][ T438] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.910729][ T433] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.913110][ T303] EXT4-fs (loop2): unmounting filesystem. [ 29.929093][ T446] EXT4-fs error (device loop4): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 29.933541][ T438] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 29.944657][ T437] EXT4-fs (loop0): 1 orphan inode deleted [ 29.959856][ T446] EXT4-fs (loop4): Remounting filesystem read-only [ 29.961132][ T437] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 29.975438][ T437] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/3/file1 supports timestamps until 2038 (0x7fffffff) [ 29.977134][ T438] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 29.998547][ T445] EXT4-fs (loop3): 1 orphan inode deleted [ 30.004855][ T445] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. executing program [ 30.008372][ T301] EXT4-fs (loop5): unmounting filesystem. [ 30.013836][ T445] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/4/file1 supports timestamps until 2038 (0x7fffffff) [ 30.020367][ T449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.040689][ T300] EXT4-fs (loop4): unmounting filesystem. [ 30.046667][ T451] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.058063][ T451] EXT4-fs (loop3): Remounting filesystem read-only executing program [ 30.058354][ T452] loop2: detected capacity change from 0 to 512 [ 30.064551][ T451] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.070756][ T449] EXT4-fs (loop0): Remounting filesystem read-only [ 30.083452][ T451] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.099190][ T304] EXT4-fs (loop1): unmounting filesystem. [ 30.107532][ T452] EXT4-fs (loop2): 1 orphan inode deleted [ 30.111350][ T456] loop4: detected capacity change from 0 to 512 executing program [ 30.114274][ T452] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 30.127951][ T449] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.142482][ T458] loop5: detected capacity change from 0 to 512 [ 30.143621][ T451] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 30.150576][ T452] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/5/file1 supports timestamps until 2038 (0x7fffffff) [ 30.163356][ T449] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.182653][ T449] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.191615][ T461] loop1: detected capacity change from 0 to 512 [ 30.208462][ T460] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.209922][ T302] EXT4-fs (loop3): unmounting filesystem. [ 30.224008][ T299] EXT4-fs (loop0): unmounting filesystem. [ 30.225401][ T458] EXT4-fs (loop5): 1 orphan inode deleted [ 30.235720][ T460] EXT4-fs (loop2): Remounting filesystem read-only [ 30.236316][ T458] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 30.247104][ T456] EXT4-fs (loop4): 1 orphan inode deleted [ 30.253905][ T458] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/4/file1 supports timestamps until 2038 (0x7fffffff) [ 30.260013][ T460] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.268822][ T456] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 30.289047][ T468] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.290240][ T461] EXT4-fs (loop1): 1 orphan inode deleted [ 30.304022][ T456] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/5/file1 supports timestamps until 2038 (0x7fffffff) [ 30.304100][ T461] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 30.326624][ T461] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/4/file1 supports timestamps until 2038 (0x7fffffff) [ 30.332204][ T468] EXT4-fs (loop5): Remounting filesystem read-only [ 30.339605][ T469] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.347146][ T471] EXT4-fs error (device loop1): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) executing program executing program [ 30.353769][ T460] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.379261][ T468] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.387799][ T473] loop0: detected capacity change from 0 to 512 [ 30.391318][ T460] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.402602][ T469] EXT4-fs (loop4): Remounting filesystem read-only [ 30.412975][ T474] loop3: detected capacity change from 0 to 512 [ 30.423572][ T468] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.433806][ T468] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.435949][ T469] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.448814][ T471] EXT4-fs (loop1): Remounting filesystem read-only [ 30.463361][ T469] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.463691][ T303] EXT4-fs (loop2): unmounting filesystem. [ 30.472794][ T469] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.479757][ T474] EXT4-fs (loop3): 1 orphan inode deleted [ 30.495788][ T301] EXT4-fs (loop5): unmounting filesystem. [ 30.496376][ T474] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. executing program [ 30.511045][ T474] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/5/file1 supports timestamps until 2038 (0x7fffffff) [ 30.523428][ T304] EXT4-fs (loop1): unmounting filesystem. [ 30.526407][ T473] EXT4-fs (loop0): 1 orphan inode deleted [ 30.531486][ T479] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 executing program executing program [ 30.565487][ T300] EXT4-fs (loop4): unmounting filesystem. [ 30.566637][ T473] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 30.572710][ T481] loop2: detected capacity change from 0 to 512 [ 30.580056][ T473] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/4/file1 supports timestamps until 2038 (0x7fffffff) [ 30.596457][ T483] loop5: detected capacity change from 0 to 512 [ 30.597666][ T479] EXT4-fs (loop3): Remounting filesystem read-only executing program [ 30.617967][ T485] loop4: detected capacity change from 0 to 512 [ 30.632323][ T302] EXT4-fs (loop3): unmounting filesystem. [ 30.634781][ T489] loop1: detected capacity change from 0 to 512 [ 30.648284][ T490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.661997][ T490] EXT4-fs (loop0): Remounting filesystem read-only executing program [ 30.664118][ T483] EXT4-fs (loop5): 1 orphan inode deleted [ 30.674683][ T483] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/5/file1 supports timestamps until 2038 (0x7fffffff) [ 30.678966][ T490] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.692998][ T481] EXT4-fs (loop2): 1 orphan inode deleted [ 30.703522][ T481] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/6/file1 supports timestamps until 2038 (0x7fffffff) [ 30.710037][ T496] loop3: detected capacity change from 0 to 512 [ 30.717711][ T495] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.726176][ T489] EXT4-fs (loop1): 1 orphan inode deleted [ 30.730623][ T490] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.736922][ T499] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.745549][ T489] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/5/file1 supports timestamps until 2038 (0x7fffffff) [ 30.755240][ T490] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.778001][ T499] EXT4-fs (loop2): Remounting filesystem read-only [ 30.780964][ T495] EXT4-fs (loop5): Remounting filesystem read-only [ 30.784402][ T499] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.802727][ T499] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.808481][ T495] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.812250][ T502] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.826828][ T495] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.833629][ T499] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.844366][ T496] EXT4-fs (loop3): 1 orphan inode deleted [ 30.854974][ T502] EXT4-fs (loop1): Remounting filesystem read-only [ 30.866029][ T495] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.866440][ T496] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/6/file1 supports timestamps until 2038 (0x7fffffff) [ 30.877846][ T485] EXT4-fs (loop4): 1 orphan inode deleted [ 30.895355][ T502] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 30.895570][ T485] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/6/file1 supports timestamps until 2038 (0x7fffffff) executing program executing program executing program [ 30.926374][ T507] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.940829][ T509] loop5: detected capacity change from 0 to 512 [ 30.942142][ T510] loop0: detected capacity change from 0 to 512 [ 30.948109][ T506] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.965022][ T512] loop2: detected capacity change from 0 to 512 [ 30.973211][ T502] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 30.982567][ T506] EXT4-fs (loop4): Remounting filesystem read-only [ 30.991862][ T507] EXT4-fs (loop3): Remounting filesystem read-only [ 30.992143][ T506] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.002544][ T507] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.010020][ T502] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.021632][ T507] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.042610][ T507] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.043482][ T506] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.055704][ T512] EXT4-fs (loop2): 1 orphan inode deleted [ 31.065919][ T509] EXT4-fs (loop5): 1 orphan inode deleted [ 31.075331][ T512] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/7/file1 supports timestamps until 2038 (0x7fffffff) [ 31.077025][ T510] EXT4-fs (loop0): 1 orphan inode deleted [ 31.090790][ T509] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/6/file1 supports timestamps until 2038 (0x7fffffff) [ 31.105221][ T510] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/5/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 31.122132][ T506] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.134375][ T520] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 31.149590][ T522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.160082][ T520] EXT4-fs (loop5): Remounting filesystem read-only executing program executing program executing program [ 31.180446][ T528] loop2: detected capacity change from 0 to 512 [ 31.182069][ T524] loop1: detected capacity change from 0 to 512 [ 31.189114][ T529] loop3: detected capacity change from 0 to 512 [ 31.195269][ T522] EXT4-fs (loop0): Remounting filesystem read-only [ 31.202671][ T530] loop4: detected capacity change from 0 to 512 [ 31.211695][ T522] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 31.231079][ T522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.235336][ T524] EXT4-fs (loop1): 1 orphan inode deleted [ 31.246405][ T524] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/6/file1 supports timestamps until 2038 (0x7fffffff) [ 31.252367][ T522] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.277278][ T535] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.287833][ T530] EXT4-fs (loop4): 1 orphan inode deleted [ 31.292191][ T539] loop5: detected capacity change from 0 to 512 [ 31.293886][ T530] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/7/file1 supports timestamps until 2038 (0x7fffffff) [ 31.303409][ T535] EXT4-fs (loop1): Remounting filesystem read-only [ 31.318394][ T529] EXT4-fs (loop3): 1 orphan inode deleted [ 31.324459][ T529] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/7/file1 supports timestamps until 2038 (0x7fffffff) [ 31.325596][ T542] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 31.336606][ T535] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.362121][ T535] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.371766][ T528] EXT4-fs (loop2): 1 orphan inode deleted executing program [ 31.373295][ T535] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.377576][ T528] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/8/file1 supports timestamps until 2038 (0x7fffffff) [ 31.402275][ T545] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.410017][ T539] EXT4-fs (loop5): 1 orphan inode deleted [ 31.415191][ T547] loop0: detected capacity change from 0 to 512 executing program [ 31.418150][ T539] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/7/file1 supports timestamps until 2038 (0x7fffffff) [ 31.424608][ T542] EXT4-fs (loop4): Remounting filesystem read-only [ 31.445161][ T545] EXT4-fs (loop3): Remounting filesystem read-only [ 31.453618][ T545] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.467635][ T548] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 31.476949][ T545] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.484420][ T551] loop1: detected capacity change from 0 to 512 [ 31.488086][ T548] EXT4-fs (loop5): Remounting filesystem read-only [ 31.503276][ T547] EXT4-fs (loop0): 1 orphan inode deleted [ 31.511530][ T545] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.515641][ T548] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 31.524488][ T555] loop4: detected capacity change from 0 to 512 [ 31.534720][ T547] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/6/file1 supports timestamps until 2038 (0x7fffffff) [ 31.553502][ T303] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.553664][ T548] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.573576][ T303] EXT4-fs (loop2): Remounting filesystem read-only executing program [ 31.579397][ T548] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 31.580213][ T303] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 31.611551][ T551] EXT4-fs (loop1): 1 orphan inode deleted executing program executing program [ 31.627205][ T562] loop3: detected capacity change from 0 to 512 [ 31.634002][ T551] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/7/file1 supports timestamps until 2038 (0x7fffffff) [ 31.634191][ T561] loop2: detected capacity change from 0 to 512 [ 31.653108][ T299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.658786][ T555] EXT4-fs (loop4): 1 orphan inode deleted [ 31.672085][ T555] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/8/file1 supports timestamps until 2038 (0x7fffffff) [ 31.674396][ T567] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.685996][ T571] loop5: detected capacity change from 0 to 512 [ 31.699635][ T299] EXT4-fs (loop0): Remounting filesystem read-only [ 31.708392][ T299] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 31.717205][ T562] EXT4-fs (loop3): 1 orphan inode deleted [ 31.720828][ T567] EXT4-fs (loop1): Remounting filesystem read-only [ 31.731935][ T567] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.744291][ T561] EXT4-fs (loop2): 1 orphan inode deleted [ 31.744592][ T562] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/8/file1 supports timestamps until 2038 (0x7fffffff) [ 31.752510][ T561] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/9/file1 supports timestamps until 2038 (0x7fffffff) [ 31.761914][ T567] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 31.775223][ T571] EXT4-fs (loop5): 1 orphan inode deleted [ 31.782781][ T567] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.800371][ T300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.810671][ T571] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/8/file1 supports timestamps until 2038 (0x7fffffff) [ 31.824451][ T300] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 31.826535][ T576] loop0: detected capacity change from 0 to 512 [ 31.831112][ T300] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 31.859526][ T581] loop4: detected capacity change from 0 to 512 [ 31.863072][ T577] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 executing program [ 31.871546][ T578] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.892052][ T579] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.900115][ T583] loop1: detected capacity change from 0 to 512 [ 31.902255][ T578] EXT4-fs (loop2): Remounting filesystem read-only [ 31.911049][ T576] EXT4-fs (loop0): 1 orphan inode deleted [ 31.913975][ T578] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.919458][ T579] EXT4-fs (loop5): Remounting filesystem read-only [ 31.931878][ T576] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/7/file1 supports timestamps until 2038 (0x7fffffff) [ 31.947578][ T581] EXT4-fs (loop4): 1 orphan inode deleted [ 31.949330][ T578] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.964470][ T589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 31.964582][ T579] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.985526][ T578] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 31.986605][ T581] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/9/file1 supports timestamps until 2038 (0x7fffffff) [ 31.997208][ T577] EXT4-fs (loop3): Remounting filesystem read-only [ 32.018738][ T589] EXT4-fs (loop0): Remounting filesystem read-only executing program [ 32.025852][ T589] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.038725][ T579] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.048613][ T589] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.059053][ T579] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.070893][ T583] EXT4-fs (loop1): 1 orphan inode deleted executing program executing program [ 32.074168][ T590] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.085740][ T589] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.097266][ T583] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/8/file1 supports timestamps until 2038 (0x7fffffff) [ 32.099605][ T594] loop2: detected capacity change from 0 to 512 [ 32.114944][ T596] loop3: detected capacity change from 0 to 512 [ 32.134378][ T598] loop5: detected capacity change from 0 to 512 [ 32.142713][ T594] EXT4-fs (loop2): 1 orphan inode deleted [ 32.153669][ T590] EXT4-fs (loop4): Remounting filesystem read-only [ 32.160770][ T594] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/10/file1 supports timestamps until 2038 (0x7fffffff) [ 32.169672][ T590] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.173718][ T598] EXT4-fs (loop5): 1 orphan inode deleted [ 32.189228][ T596] EXT4-fs (loop3): 1 orphan inode deleted [ 32.190085][ T598] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/9/file1 supports timestamps until 2038 (0x7fffffff) [ 32.202890][ T605] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.212098][ T606] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.226307][ T596] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/9/file1 supports timestamps until 2038 (0x7fffffff) [ 32.227823][ T606] EXT4-fs (loop2): Remounting filesystem read-only [ 32.247137][ T608] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.256051][ T606] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.268367][ T605] EXT4-fs (loop1): Remounting filesystem read-only [ 32.268552][ T606] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 32.275060][ T590] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.284452][ T606] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.299580][ T605] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.315412][ T610] loop0: detected capacity change from 0 to 512 [ 32.321226][ T608] EXT4-fs (loop5): Remounting filesystem read-only [ 32.331270][ T608] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.344235][ T608] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.353475][ T605] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.354454][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.363980][ T605] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 32.373263][ T590] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.400834][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 32.402953][ T608] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.411069][ T614] loop2: detected capacity change from 0 to 512 executing program executing program executing program executing program [ 32.422909][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 32.437989][ T610] EXT4-fs (loop0): 1 orphan inode deleted [ 32.455405][ T614] EXT4-fs (loop2): 1 orphan inode deleted [ 32.463259][ T622] loop3: detected capacity change from 0 to 512 [ 32.463586][ T619] loop4: detected capacity change from 0 to 512 [ 32.471835][ T623] loop5: detected capacity change from 0 to 512 [ 32.483661][ T614] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/11/file1 supports timestamps until 2038 (0x7fffffff) [ 32.497360][ T619] EXT4-fs (loop4): 1 orphan inode deleted [ 32.498293][ T624] loop1: detected capacity change from 0 to 512 [ 32.502999][ T619] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/10/file1 supports timestamps until 2038 (0x7fffffff) [ 32.514098][ T610] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/8/file1 supports timestamps until 2038 (0x7fffffff) [ 32.535159][ T627] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.562217][ T623] EXT4-fs (loop5): 1 orphan inode deleted [ 32.563889][ T631] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.578488][ T623] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/10/file1 supports timestamps until 2038 (0x7fffffff) [ 32.583186][ T622] EXT4-fs (loop3): 1 orphan inode deleted [ 32.591565][ T627] EXT4-fs (loop4): Remounting filesystem read-only [ 32.598097][ T634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.602497][ T627] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.611985][ T622] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/10/file1 supports timestamps until 2038 (0x7fffffff) [ 32.625410][ T631] EXT4-fs (loop2): Remounting filesystem read-only [ 32.642419][ T631] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.650795][ T636] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.654602][ T631] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.664362][ T627] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.673196][ T631] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.682703][ T624] EXT4-fs (loop1): 1 orphan inode deleted [ 32.699519][ T634] EXT4-fs (loop0): Remounting filesystem read-only [ 32.703450][ T636] EXT4-fs (loop5): Remounting filesystem read-only [ 32.712465][ T636] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.716217][ T634] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.725069][ T636] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.737611][ T624] EXT4-fs mount: 56 callbacks suppressed [ 32.737623][ T624] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 32.748424][ T636] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.757082][ T624] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/9/file1 supports timestamps until 2038 (0x7fffffff) [ 32.759644][ T303] EXT4-fs (loop2): unmounting filesystem. [ 32.788426][ T627] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.792203][ T638] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.800417][ T634] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.810377][ T638] EXT4-fs (loop1): Remounting filesystem read-only [ 32.826111][ T302] EXT4-fs (loop3): unmounting filesystem. executing program [ 32.832056][ T638] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.834142][ T634] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.844917][ T638] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.860777][ T301] EXT4-fs (loop5): unmounting filesystem. [ 32.872139][ T640] loop2: detected capacity change from 0 to 512 executing program [ 32.879654][ T638] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 32.881762][ T300] EXT4-fs (loop4): unmounting filesystem. [ 32.897727][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 32.903676][ T304] EXT4-fs (loop1): unmounting filesystem. [ 32.911152][ T640] EXT4-fs (loop2): 1 orphan inode deleted [ 32.922073][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 32.931164][ T645] loop5: detected capacity change from 0 to 512 executing program executing program [ 32.938443][ T299] EXT4-fs (loop0): unmounting filesystem. [ 32.943175][ T646] loop4: detected capacity change from 0 to 512 [ 32.944871][ T640] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 32.959888][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 32.974378][ T648] loop1: detected capacity change from 0 to 512 executing program [ 32.983774][ T640] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/12/file1 supports timestamps until 2038 (0x7fffffff) [ 32.998254][ T651] loop0: detected capacity change from 0 to 512 [ 33.006747][ T646] EXT4-fs (loop4): 1 orphan inode deleted [ 33.013353][ T654] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.021679][ T646] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. executing program [ 33.035139][ T654] EXT4-fs (loop2): Remounting filesystem read-only [ 33.040122][ T659] loop3: detected capacity change from 0 to 512 [ 33.041893][ T654] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.060392][ T646] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/11/file1 supports timestamps until 2038 (0x7fffffff) [ 33.061153][ T654] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.084931][ T654] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.091748][ T645] EXT4-fs (loop5): 1 orphan inode deleted [ 33.101996][ T648] EXT4-fs (loop1): 1 orphan inode deleted [ 33.107430][ T645] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 33.108539][ T651] EXT4-fs (loop0): 1 orphan inode deleted [ 33.118987][ T648] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 33.122157][ T651] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 33.140547][ T651] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/9/file1 supports timestamps until 2038 (0x7fffffff) [ 33.147620][ T648] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/10/file1 supports timestamps until 2038 (0x7fffffff) [ 33.152594][ T645] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/11/file1 supports timestamps until 2038 (0x7fffffff) [ 33.168144][ T303] EXT4-fs (loop2): unmounting filesystem. [ 33.178339][ T666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.191497][ T659] EXT4-fs (loop3): 1 orphan inode deleted [ 33.193593][ T300] EXT4-fs (loop4): unmounting filesystem. [ 33.197105][ T659] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 33.212124][ T659] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/11/file1 supports timestamps until 2038 (0x7fffffff) [ 33.225988][ T666] EXT4-fs (loop0): Remounting filesystem read-only [ 33.232270][ T300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.232468][ T669] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.246621][ T667] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.254422][ T666] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.272201][ T300] EXT4-fs (loop4): Remounting filesystem read-only [ 33.272574][ T670] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 33.279857][ T667] EXT4-fs (loop1): Remounting filesystem read-only [ 33.288777][ T300] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 33.295951][ T667] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.305946][ T669] EXT4-fs (loop5): Remounting filesystem read-only [ 33.325267][ T670] EXT4-fs (loop3): Remounting filesystem read-only [ 33.331919][ T672] loop2: detected capacity change from 0 to 512 [ 33.338140][ T666] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.338683][ T667] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.347475][ T670] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.357260][ T667] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 33.368581][ T666] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.392261][ T669] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.404284][ T670] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.410134][ T676] loop4: detected capacity change from 0 to 512 [ 33.421619][ T669] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.425260][ T672] EXT4-fs (loop2): 1 orphan inode deleted [ 33.432008][ T669] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.444119][ T304] EXT4-fs (loop1): unmounting filesystem. [ 33.448668][ T672] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.454548][ T299] EXT4-fs (loop0): unmounting filesystem. [ 33.462827][ T672] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/13/file1 supports timestamps until 2038 (0x7fffffff) [ 33.480256][ T670] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.492533][ T301] EXT4-fs (loop5): unmounting filesystem. [ 33.494850][ T676] EXT4-fs (loop4): 1 orphan inode deleted [ 33.504684][ T676] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 33.515709][ T302] EXT4-fs (loop3): unmounting filesystem. [ 33.516463][ T676] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/12/file1 supports timestamps until 2038 (0x7fffffff) executing program executing program executing program [ 33.539594][ T681] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.541673][ T682] loop5: detected capacity change from 0 to 512 [ 33.553258][ T303] EXT4-fs (loop2): unmounting filesystem. [ 33.564522][ T681] EXT4-fs (loop4): Remounting filesystem read-only [ 33.564982][ T303] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 33.575126][ T681] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.600063][ T688] loop0: detected capacity change from 0 to 512 [ 33.600418][ T685] loop1: detected capacity change from 0 to 512 [ 33.614618][ T687] loop3: detected capacity change from 0 to 512 [ 33.621300][ T303] EXT4-fs (loop2): Remounting filesystem read-only [ 33.629076][ T682] EXT4-fs (loop5): 1 orphan inode deleted [ 33.632957][ T681] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.634756][ T303] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 33.656929][ T682] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 33.656998][ T681] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.665985][ T685] EXT4-fs (loop1): 1 orphan inode deleted executing program [ 33.683340][ T682] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/12/file1 supports timestamps until 2038 (0x7fffffff) [ 33.697381][ T300] EXT4-fs (loop4): unmounting filesystem. [ 33.701014][ T688] EXT4-fs (loop0): 1 orphan inode deleted [ 33.709125][ T688] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 33.718470][ T685] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 33.727744][ T688] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/10/file1 supports timestamps until 2038 (0x7fffffff) [ 33.746979][ T697] loop4: detected capacity change from 0 to 512 [ 33.768842][ T699] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.768912][ T687] EXT4-fs (loop3): 1 orphan inode deleted [ 33.778357][ T699] EXT4-fs (loop5): Remounting filesystem read-only executing program [ 33.790227][ T685] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/11/file1 supports timestamps until 2038 (0x7fffffff) [ 33.794140][ T687] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 33.804795][ T702] loop2: detected capacity change from 0 to 512 [ 33.810815][ T699] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.817370][ T687] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/12/file1 supports timestamps until 2038 (0x7fffffff) [ 33.838072][ T697] EXT4-fs (loop4): 1 orphan inode deleted [ 33.852754][ T706] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.853390][ T705] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.863383][ T706] EXT4-fs (loop3): Remounting filesystem read-only [ 33.878464][ T706] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.878581][ T299] EXT4-fs (loop0): unmounting filesystem. [ 33.890417][ T706] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.897735][ T697] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 33.914315][ T699] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.920743][ T697] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/13/file1 supports timestamps until 2038 (0x7fffffff) [ 33.924374][ T705] EXT4-fs (loop1): Remounting filesystem read-only [ 33.935876][ T706] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.942158][ T705] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 33.956509][ T702] EXT4-fs (loop2): 1 orphan inode deleted [ 33.970655][ T705] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.971080][ T702] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 33.980458][ T299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 33.989368][ T702] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/14/file1 supports timestamps until 2038 (0x7fffffff) [ 33.998918][ T699] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.022629][ T705] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.029123][ T710] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.045369][ T299] EXT4-fs (loop0): Remounting filesystem read-only [ 34.058822][ T710] EXT4-fs (loop2): Remounting filesystem read-only [ 34.064976][ T709] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.067026][ T299] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 34.083063][ T710] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.093222][ T302] EXT4-fs (loop3): unmounting filesystem. [ 34.098153][ T709] EXT4-fs (loop4): Remounting filesystem read-only [ 34.103858][ T304] EXT4-fs (loop1): unmounting filesystem. [ 34.109366][ T709] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.121724][ T710] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.127208][ T709] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.136302][ T301] EXT4-fs (loop5): unmounting filesystem. executing program executing program executing program executing program [ 34.145355][ T709] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.163092][ T710] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.178960][ T713] loop1: detected capacity change from 0 to 512 [ 34.192576][ T303] EXT4-fs (loop2): unmounting filesystem. [ 34.199691][ T300] EXT4-fs (loop4): unmounting filesystem. executing program executing program [ 34.212332][ T715] loop0: detected capacity change from 0 to 512 [ 34.216981][ T719] loop5: detected capacity change from 0 to 512 [ 34.230452][ T718] loop3: detected capacity change from 0 to 512 [ 34.238083][ T713] EXT4-fs (loop1): 1 orphan inode deleted [ 34.244333][ T713] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 34.256517][ T727] loop4: detected capacity change from 0 to 512 [ 34.260235][ T728] loop2: detected capacity change from 0 to 512 [ 34.264745][ T713] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/12/file1 supports timestamps until 2038 (0x7fffffff) [ 34.279761][ T715] EXT4-fs (loop0): 1 orphan inode deleted [ 34.290301][ T715] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 34.294122][ T732] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.303765][ T728] EXT4-fs (loop2): 1 orphan inode deleted [ 34.319672][ T718] EXT4-fs (loop3): 1 orphan inode deleted [ 34.319707][ T719] EXT4-fs (loop5): 1 orphan inode deleted [ 34.325402][ T715] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/11/file1 supports timestamps until 2038 (0x7fffffff) [ 34.333992][ T732] EXT4-fs (loop1): Remounting filesystem read-only [ 34.342706][ T718] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 34.349428][ T719] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 34.357890][ T728] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 34.366847][ T732] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.375720][ T728] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/15/file1 supports timestamps until 2038 (0x7fffffff) [ 34.391201][ T719] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/13/file1 supports timestamps until 2038 (0x7fffffff) [ 34.399730][ T718] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/13/file1 supports timestamps until 2038 (0x7fffffff) [ 34.412626][ T737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.423537][ T732] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.445199][ T737] EXT4-fs (loop0): Remounting filesystem read-only [ 34.449393][ T739] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.451750][ T737] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.461154][ T727] EXT4-fs (loop4): 1 orphan inode deleted [ 34.472748][ T737] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.478999][ T740] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.487635][ T737] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.499810][ T732] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.509694][ T738] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.523526][ T727] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 34.535867][ T740] EXT4-fs (loop3): Remounting filesystem read-only [ 34.539367][ T738] EXT4-fs (loop5): Remounting filesystem read-only [ 34.546113][ T740] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 34.560074][ T738] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 34.562760][ T740] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.573893][ T739] EXT4-fs (loop2): Remounting filesystem read-only [ 34.583455][ T304] EXT4-fs (loop1): unmounting filesystem. [ 34.589873][ T727] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/14/file1 supports timestamps until 2038 (0x7fffffff) [ 34.601863][ T740] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 34.607267][ T299] EXT4-fs (loop0): unmounting filesystem. [ 34.624183][ T738] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.624707][ T739] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 34.634443][ T738] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error executing program executing program executing program [ 34.663188][ T302] EXT4-fs (loop3): unmounting filesystem. [ 34.668597][ T742] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.672640][ T743] loop1: detected capacity change from 0 to 512 [ 34.688412][ T739] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.700173][ T747] loop3: detected capacity change from 0 to 512 [ 34.710648][ T301] EXT4-fs (loop5): unmounting filesystem. [ 34.711450][ T743] EXT4-fs (loop1): 1 orphan inode deleted [ 34.717804][ T746] loop0: detected capacity change from 0 to 512 [ 34.721965][ T743] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 34.740435][ T739] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 34.740765][ T742] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 34.764616][ T747] EXT4-fs (loop3): 1 orphan inode deleted [ 34.775802][ T754] loop5: detected capacity change from 0 to 512 [ 34.784549][ T303] EXT4-fs (loop2): unmounting filesystem. [ 34.802980][ T743] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/13/file1 supports timestamps until 2038 (0x7fffffff) [ 34.805753][ T747] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 34.824001][ T747] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/14/file1 supports timestamps until 2038 (0x7fffffff) [ 34.827455][ T756] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.828256][ T746] EXT4-fs (loop0): 1 orphan inode deleted [ 34.852886][ T742] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.856963][ T746] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 34.875332][ T746] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/12/file1 supports timestamps until 2038 (0x7fffffff) [ 34.887333][ T756] EXT4-fs (loop1): Remounting filesystem read-only [ 34.892039][ T759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.898697][ T756] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 34.908680][ T759] EXT4-fs (loop0): Remounting filesystem read-only [ 34.918584][ T760] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.922370][ T759] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.930920][ T742] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.955330][ T759] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 34.955551][ T742] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.965044][ T759] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 34.976937][ T762] loop2: detected capacity change from 0 to 512 [ 34.992198][ T760] EXT4-fs (loop3): Remounting filesystem read-only [ 34.996653][ T754] EXT4-fs (loop5): 1 orphan inode deleted [ 35.002429][ T760] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.006263][ T299] EXT4-fs (loop0): unmounting filesystem. [ 35.017636][ T756] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.023617][ T754] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 35.032939][ T760] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.041890][ T756] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.062593][ T754] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/14/file1 supports timestamps until 2038 (0x7fffffff) [ 35.075762][ T760] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.090898][ T300] EXT4-fs (loop4): unmounting filesystem. [ 35.102325][ T304] EXT4-fs (loop1): unmounting filesystem. executing program executing program [ 35.109018][ T764] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.127035][ T769] loop4: detected capacity change from 0 to 512 [ 35.127055][ T767] loop0: detected capacity change from 0 to 512 [ 35.142453][ T764] EXT4-fs (loop5): Remounting filesystem read-only [ 35.143879][ T762] EXT4-fs (loop2): 1 orphan inode deleted [ 35.156015][ T762] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 35.158368][ T764] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.167197][ T762] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/16/file1 supports timestamps until 2038 (0x7fffffff) [ 35.190247][ T302] EXT4-fs (loop3): unmounting filesystem. [ 35.194516][ T764] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 35.205926][ T764] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.231546][ T779] loop3: detected capacity change from 0 to 512 [ 35.238559][ T769] EXT4-fs (loop4): 1 orphan inode deleted [ 35.244181][ T777] loop1: detected capacity change from 0 to 512 [ 35.244800][ T767] EXT4-fs (loop0): 1 orphan inode deleted [ 35.254891][ T775] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.257704][ T769] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 35.275189][ T301] EXT4-fs (loop5): unmounting filesystem. [ 35.287850][ T775] EXT4-fs (loop2): Remounting filesystem read-only [ 35.294392][ T775] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.296974][ T767] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. executing program [ 35.312988][ T769] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/15/file1 supports timestamps until 2038 (0x7fffffff) [ 35.316790][ T777] EXT4-fs (loop1): 1 orphan inode deleted [ 35.332608][ T775] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.344496][ T775] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.348420][ T784] loop5: detected capacity change from 0 to 512 [ 35.367159][ T303] EXT4-fs (loop2): unmounting filesystem. [ 35.380152][ T786] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.382492][ T779] EXT4-fs (loop3): 1 orphan inode deleted [ 35.396778][ T777] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 35.405739][ T786] EXT4-fs (loop4): Remounting filesystem read-only [ 35.412070][ T767] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/13/file1 supports timestamps until 2038 (0x7fffffff) [ 35.412212][ T786] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.435791][ T786] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.436021][ T777] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/14/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 35.445329][ T786] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.457983][ T784] EXT4-fs (loop5): 1 orphan inode deleted [ 35.479427][ T300] EXT4-fs (loop4): unmounting filesystem. [ 35.483292][ T779] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 35.497744][ T779] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/15/file1 supports timestamps until 2038 (0x7fffffff) [ 35.505368][ T791] loop2: detected capacity change from 0 to 512 [ 35.516998][ T792] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.526662][ T792] EXT4-fs (loop3): Remounting filesystem read-only [ 35.528036][ T789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.534198][ T792] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 35.542616][ T784] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 35.555386][ T792] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.573247][ T784] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/15/file1 supports timestamps until 2038 (0x7fffffff) [ 35.573811][ T792] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 35.591095][ T789] EXT4-fs (loop0): Remounting filesystem read-only [ 35.600946][ T793] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 35.603738][ T789] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 35.626161][ T793] EXT4-fs (loop1): Remounting filesystem read-only [ 35.634223][ T794] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.641174][ T793] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 35.652188][ T28] kauditd_printk_skb: 15 callbacks suppressed [ 35.652203][ T28] audit: type=1400 audit(1686287033.221:91): avc: denied { remove_name } for pid=81 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 35.662301][ T797] loop4: detected capacity change from 0 to 512 [ 35.687070][ T794] EXT4-fs (loop5): Remounting filesystem read-only [ 35.690721][ T793] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.696985][ T794] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.713676][ T28] audit: type=1400 audit(1686287033.221:92): avc: denied { rename } for pid=81 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 35.722320][ T791] EXT4-fs (loop2): 1 orphan inode deleted [ 35.739302][ T789] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.745578][ T793] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error executing program [ 35.755134][ T302] EXT4-fs (loop3): unmounting filesystem. [ 35.775514][ T789] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 35.775985][ T794] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.793248][ T791] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/17/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 35.821397][ T800] loop3: detected capacity change from 0 to 512 [ 35.837548][ T802] loop0: detected capacity change from 0 to 512 [ 35.849238][ T797] EXT4-fs (loop4): 1 orphan inode deleted [ 35.855853][ T797] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/16/file1 supports timestamps until 2038 (0x7fffffff) [ 35.863531][ T794] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.868452][ T800] EXT4-fs (loop3): 1 orphan inode deleted [ 35.880875][ T802] EXT4-fs (loop0): 1 orphan inode deleted [ 35.891216][ T802] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/14/file1 supports timestamps until 2038 (0x7fffffff) [ 35.897230][ T800] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/16/file1 supports timestamps until 2038 (0x7fffffff) [ 35.921304][ T811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.934817][ T811] EXT4-fs (loop0): Remounting filesystem read-only [ 35.937156][ T303] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 35.944737][ T811] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 35.951128][ T810] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 35.972200][ T810] EXT4-fs (loop4): Remounting filesystem read-only [ 35.979802][ T303] EXT4-fs (loop2): Remounting filesystem read-only [ 35.988622][ T303] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 36.003893][ T811] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.006749][ T815] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.017058][ T816] loop5: detected capacity change from 0 to 512 [ 36.024852][ T813] loop1: detected capacity change from 0 to 512 [ 36.034920][ T811] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.034961][ T810] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.060649][ T815] EXT4-fs (loop3): Remounting filesystem read-only executing program [ 36.068261][ T810] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.080572][ T815] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.085134][ T821] loop2: detected capacity change from 0 to 512 [ 36.093093][ T810] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.111093][ T815] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 36.118623][ T816] EXT4-fs (loop5): 1 orphan inode deleted [ 36.121653][ T815] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.127731][ T816] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/16/file1 supports timestamps until 2038 (0x7fffffff) [ 36.161019][ T813] EXT4-fs (loop1): 1 orphan inode deleted executing program [ 36.167030][ T813] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/15/file1 supports timestamps until 2038 (0x7fffffff) [ 36.169595][ T827] loop0: detected capacity change from 0 to 512 [ 36.195337][ T828] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.200446][ T830] loop3: detected capacity change from 0 to 512 executing program [ 36.210702][ T829] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 36.230296][ T828] EXT4-fs (loop1): Remounting filesystem read-only [ 36.234468][ T829] EXT4-fs (loop5): Remounting filesystem read-only [ 36.236929][ T828] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.245497][ T833] loop4: detected capacity change from 0 to 512 [ 36.255433][ T828] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.271528][ T821] EXT4-fs (loop2): 1 orphan inode deleted [ 36.274093][ T830] EXT4-fs (loop3): 1 orphan inode deleted [ 36.283097][ T830] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/17/file1 supports timestamps until 2038 (0x7fffffff) [ 36.286457][ T821] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/18/file1 supports timestamps until 2038 (0x7fffffff) [ 36.300252][ T827] EXT4-fs (loop0): 1 orphan inode deleted executing program [ 36.313014][ T827] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/15/file1 supports timestamps until 2038 (0x7fffffff) [ 36.325479][ T828] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.343747][ T842] loop5: detected capacity change from 0 to 512 [ 36.344722][ T840] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.362987][ T839] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.374035][ T843] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.375377][ T840] EXT4-fs (loop2): Remounting filesystem read-only [ 36.392663][ T839] EXT4-fs (loop3): Remounting filesystem read-only [ 36.400174][ T843] EXT4-fs (loop0): Remounting filesystem read-only [ 36.404793][ T833] EXT4-fs (loop4): 1 orphan inode deleted [ 36.406823][ T843] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 36.412255][ T833] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/17/file1 supports timestamps until 2038 (0x7fffffff) [ 36.434098][ T840] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.440034][ T839] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.448875][ T843] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.467404][ T840] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.477850][ T843] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.489647][ T839] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.490790][ T847] loop1: detected capacity change from 0 to 512 [ 36.509578][ T842] EXT4-fs (loop5): 1 orphan inode deleted [ 36.514975][ T848] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.515864][ T842] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/17/file1 supports timestamps until 2038 (0x7fffffff) [ 36.536481][ T840] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.548265][ T848] EXT4-fs (loop4): Remounting filesystem read-only [ 36.557290][ T839] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 36.579062][ T848] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 36.592949][ T850] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.610578][ T854] loop2: detected capacity change from 0 to 512 [ 36.620845][ T855] loop0: detected capacity change from 0 to 512 [ 36.629416][ T850] EXT4-fs (loop5): Remounting filesystem read-only [ 36.637808][ T848] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.652646][ T850] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.654802][ T854] EXT4-fs (loop2): 1 orphan inode deleted executing program [ 36.664408][ T848] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 36.670730][ T854] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/19/file1 supports timestamps until 2038 (0x7fffffff) [ 36.682249][ T850] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.700343][ T847] EXT4-fs (loop1): 1 orphan inode deleted executing program [ 36.718894][ T850] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.720146][ T861] loop3: detected capacity change from 0 to 512 [ 36.730990][ T847] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/16/file1 supports timestamps until 2038 (0x7fffffff) [ 36.755517][ T862] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.766073][ T862] EXT4-fs (loop2): Remounting filesystem read-only [ 36.767070][ T855] EXT4-fs (loop0): 1 orphan inode deleted [ 36.772470][ T862] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.784553][ T865] loop4: detected capacity change from 0 to 512 [ 36.790255][ T862] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.797291][ T855] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/16/file1 supports timestamps until 2038 (0x7fffffff) [ 36.805992][ T862] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 36.818680][ T861] EXT4-fs (loop3): 1 orphan inode deleted [ 36.835513][ T861] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/18/file1 supports timestamps until 2038 (0x7fffffff) [ 36.870022][ T870] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.874106][ T873] loop5: detected capacity change from 0 to 512 [ 36.886158][ T870] EXT4-fs (loop0): Remounting filesystem read-only [ 36.890956][ T872] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 36.894254][ T870] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.903272][ T876] loop2: detected capacity change from 0 to 512 [ 36.914063][ T870] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 36.928877][ T872] EXT4-fs (loop3): Remounting filesystem read-only [ 36.935489][ T870] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 36.947201][ T865] EXT4-fs (loop4): 1 orphan inode deleted [ 36.952791][ T865] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/18/file1 supports timestamps until 2038 (0x7fffffff) [ 36.965391][ T872] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 36.985551][ T880] loop1: detected capacity change from 0 to 512 [ 36.999145][ T872] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.015758][ T873] EXT4-fs (loop5): 1 orphan inode deleted [ 37.022908][ T872] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.030492][ T884] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.038674][ T887] loop0: detected capacity change from 0 to 512 [ 37.046431][ T873] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/18/file1 supports timestamps until 2038 (0x7fffffff) [ 37.064252][ T884] EXT4-fs (loop4): Remounting filesystem read-only [ 37.070888][ T884] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.077867][ T889] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.088686][ T884] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.094002][ T876] EXT4-fs (loop2): 1 orphan inode deleted [ 37.107299][ T880] EXT4-fs (loop1): 1 orphan inode deleted [ 37.107651][ T876] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/20/file1 supports timestamps until 2038 (0x7fffffff) [ 37.113381][ T884] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 37.124728][ T889] EXT4-fs (loop5): Remounting filesystem read-only [ 37.142549][ T880] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/17/file1 supports timestamps until 2038 (0x7fffffff) [ 37.163008][ T889] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.171280][ T893] loop3: detected capacity change from 0 to 512 [ 37.184726][ T887] EXT4-fs (loop0): 1 orphan inode deleted [ 37.190988][ T889] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.200788][ T887] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/17/file1 supports timestamps until 2038 (0x7fffffff) [ 37.202866][ T895] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.223963][ T895] EXT4-fs (loop1): Remounting filesystem read-only executing program [ 37.224074][ T897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.230377][ T889] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.254626][ T303] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.255060][ T895] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.267449][ T900] loop4: detected capacity change from 0 to 512 [ 37.283061][ T303] EXT4-fs (loop2): Remounting filesystem read-only [ 37.284672][ T897] EXT4-fs (loop0): Remounting filesystem read-only [ 37.291336][ T893] EXT4-fs (loop3): 1 orphan inode deleted [ 37.296006][ T895] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.301698][ T893] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/19/file1 supports timestamps until 2038 (0x7fffffff) [ 37.313654][ T897] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 37.323035][ T303] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 37.334365][ T895] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.348016][ T897] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.374185][ T897] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 37.380788][ T904] loop2: detected capacity change from 0 to 512 [ 37.406016][ T908] loop5: detected capacity change from 0 to 512 [ 37.418463][ T909] loop1: detected capacity change from 0 to 512 [ 37.427479][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.438803][ T900] EXT4-fs (loop4): 1 orphan inode deleted [ 37.442240][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 37.447459][ T900] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/19/file1 supports timestamps until 2038 (0x7fffffff) [ 37.452092][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 37.478998][ T908] EXT4-fs (loop5): 1 orphan inode deleted executing program [ 37.485157][ T908] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/19/file1 supports timestamps until 2038 (0x7fffffff) [ 37.489368][ T917] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.500272][ T904] EXT4-fs (loop2): 1 orphan inode deleted [ 37.515011][ T909] EXT4-fs (loop1): 1 orphan inode deleted [ 37.520746][ T909] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/18/file1 supports timestamps until 2038 (0x7fffffff) [ 37.531031][ T917] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 37.536171][ T920] loop3: detected capacity change from 0 to 512 [ 37.539372][ T917] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.562941][ T904] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/21/file1 supports timestamps until 2038 (0x7fffffff) [ 37.567295][ T923] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.578244][ T924] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.584306][ T922] loop0: detected capacity change from 0 to 512 [ 37.600097][ T925] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.605293][ T917] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.611659][ T920] EXT4-fs (loop3): 1 orphan inode deleted [ 37.624635][ T923] EXT4-fs (loop5): Remounting filesystem read-only [ 37.625169][ T917] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.632117][ T924] EXT4-fs (loop1): Remounting filesystem read-only [ 37.644225][ T923] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.650685][ T925] EXT4-fs (loop2): Remounting filesystem read-only [ 37.662287][ T920] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/20/file1 supports timestamps until 2038 (0x7fffffff) [ 37.669128][ T923] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.690917][ T923] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.701642][ T930] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.704045][ T925] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.712964][ T924] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.725081][ T925] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.736008][ T930] EXT4-fs (loop3): Remounting filesystem read-only [ 37.746906][ T924] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.757519][ T930] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.762878][ T922] EXT4-fs (loop0): 1 orphan inode deleted [ 37.778773][ T922] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/18/file1 supports timestamps until 2038 (0x7fffffff) [ 37.778906][ T924] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.790985][ T930] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 37.806054][ T925] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.815260][ T931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 37.838850][ T931] EXT4-fs (loop0): Remounting filesystem read-only [ 37.847352][ T931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.862391][ T934] loop4: detected capacity change from 0 to 512 [ 37.862394][ T935] loop5: detected capacity change from 0 to 512 [ 37.869050][ T931] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program executing program [ 37.877176][ T930] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.901147][ T931] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 37.922590][ T934] EXT4-fs (loop4): 1 orphan inode deleted [ 37.929215][ T939] loop1: detected capacity change from 0 to 512 [ 37.930234][ T942] loop0: detected capacity change from 0 to 512 [ 37.945656][ T934] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/20/file1 supports timestamps until 2038 (0x7fffffff) [ 37.948392][ T943] loop2: detected capacity change from 0 to 512 [ 37.960200][ T939] EXT4-fs (loop1): 1 orphan inode deleted [ 37.970548][ T935] EXT4-fs (loop5): 1 orphan inode deleted [ 37.979946][ T939] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/19/file1 supports timestamps until 2038 (0x7fffffff) [ 37.983521][ T935] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/20/file1 supports timestamps until 2038 (0x7fffffff) [ 38.005718][ T948] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.017742][ T948] EXT4-fs (loop4): Remounting filesystem read-only [ 38.024372][ T948] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.025556][ T943] EXT4-fs (loop2): 1 orphan inode deleted executing program [ 38.036562][ T949] EXT4-fs error (device loop1): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 38.041792][ T942] EXT4-fs (loop0): 1 orphan inode deleted [ 38.058491][ T954] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.070874][ T948] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.080154][ T949] EXT4-fs (loop1): Remounting filesystem read-only [ 38.080620][ T956] loop3: detected capacity change from 0 to 512 [ 38.086840][ T943] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/22/file1 supports timestamps until 2038 (0x7fffffff) [ 38.094781][ T948] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.106268][ T942] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/19/file1 supports timestamps until 2038 (0x7fffffff) [ 38.124558][ T954] EXT4-fs (loop5): Remounting filesystem read-only [ 38.131728][ T959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.144454][ T958] EXT4-fs error (device loop2): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 38.154054][ T954] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.171390][ T954] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.172944][ T959] EXT4-fs (loop0): Remounting filesystem read-only executing program [ 38.187589][ T959] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.188906][ T958] EXT4-fs (loop2): Remounting filesystem read-only [ 38.199944][ T959] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.215495][ T959] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.227043][ T954] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.230971][ T956] EXT4-fs (loop3): 1 orphan inode deleted executing program executing program executing program [ 38.244855][ T956] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/21/file1 supports timestamps until 2038 (0x7fffffff) [ 38.247699][ T963] loop1: detected capacity change from 0 to 512 [ 38.289944][ T965] loop2: detected capacity change from 0 to 512 [ 38.297593][ T968] loop4: detected capacity change from 0 to 512 [ 38.304233][ T969] loop0: detected capacity change from 0 to 512 [ 38.312371][ T970] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.322736][ T970] EXT4-fs (loop3): Remounting filesystem read-only [ 38.324721][ T969] EXT4-fs (loop0): 1 orphan inode deleted [ 38.330764][ T965] EXT4-fs (loop2): 1 orphan inode deleted [ 38.335670][ T969] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/20/file1 supports timestamps until 2038 (0x7fffffff) [ 38.352498][ T965] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/23/file1 supports timestamps until 2038 (0x7fffffff) [ 38.362873][ T970] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.368790][ T978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.385356][ T970] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.386430][ T968] EXT4-fs (loop4): 1 orphan inode deleted [ 38.400277][ T970] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.400372][ T968] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/21/file1 supports timestamps until 2038 (0x7fffffff) [ 38.425111][ T963] EXT4-fs (loop1): 1 orphan inode deleted [ 38.431665][ T963] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/20/file1 supports timestamps until 2038 (0x7fffffff) [ 38.440869][ T980] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.458077][ T981] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.467988][ T981] EXT4-fs (loop1): Remounting filesystem read-only [ 38.474774][ T981] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 38.482594][ T978] EXT4-fs (loop0): Remounting filesystem read-only [ 38.496082][ T985] loop3: detected capacity change from 0 to 512 [ 38.503694][ T984] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.513831][ T981] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.518539][ T986] loop5: detected capacity change from 0 to 512 [ 38.525669][ T985] EXT4-fs (loop3): 1 orphan inode deleted [ 38.530625][ T980] EXT4-fs (loop2): Remounting filesystem read-only [ 38.534984][ T985] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/22/file1 supports timestamps until 2038 (0x7fffffff) [ 38.541295][ T980] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 38.553233][ T981] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.577064][ T978] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.578069][ T984] EXT4-fs (loop4): Remounting filesystem read-only [ 38.596105][ T978] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.602403][ T980] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.617563][ T989] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.618634][ T980] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error executing program executing program [ 38.627409][ T978] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.640643][ T984] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 38.668952][ T989] EXT4-fs (loop3): Remounting filesystem read-only [ 38.670524][ T993] loop1: detected capacity change from 0 to 512 [ 38.676447][ T986] EXT4-fs (loop5): 1 orphan inode deleted [ 38.701447][ T995] loop0: detected capacity change from 0 to 512 [ 38.704446][ T989] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.720488][ T986] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/21/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 38.742955][ T984] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.758937][ T993] EXT4-fs (loop1): 1 orphan inode deleted [ 38.764724][ T993] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/21/file1 supports timestamps until 2038 (0x7fffffff) [ 38.766393][ T999] loop2: detected capacity change from 0 to 512 [ 38.784985][ T989] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.787145][ T1003] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.803996][ T989] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.811687][ T995] EXT4-fs (loop0): 1 orphan inode deleted [ 38.817563][ T984] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 38.823448][ T1001] EXT4-fs error (device loop5): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 38.848285][ T995] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/21/file1 supports timestamps until 2038 (0x7fffffff) [ 38.853069][ T1003] EXT4-fs (loop1): Remounting filesystem read-only [ 38.867616][ T1001] EXT4-fs (loop5): Remounting filesystem read-only [ 38.873353][ T1003] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.875897][ T1004] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program executing program [ 38.895727][ T1003] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.905734][ T1004] EXT4-fs (loop0): Remounting filesystem read-only [ 38.916528][ T1004] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.936941][ T1003] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 38.943033][ T1004] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 38.948927][ T1011] loop5: detected capacity change from 0 to 512 [ 38.959799][ T999] EXT4-fs (loop2): 1 orphan inode deleted [ 38.965290][ T1010] loop3: detected capacity change from 0 to 512 [ 38.969935][ T1008] loop4: detected capacity change from 0 to 512 [ 38.983221][ T999] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/24/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 38.994968][ T1004] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.011968][ T1016] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.015977][ T1011] EXT4-fs (loop5): 1 orphan inode deleted [ 39.031193][ T1016] EXT4-fs (loop2): Remounting filesystem read-only [ 39.032540][ T1020] loop1: detected capacity change from 0 to 512 [ 39.037819][ T1016] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.044669][ T1010] EXT4-fs (loop3): 1 orphan inode deleted [ 39.055921][ T1016] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.065450][ T1011] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/22/file1 supports timestamps until 2038 (0x7fffffff) [ 39.084329][ T1016] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 39.093053][ T1010] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/23/file1 supports timestamps until 2038 (0x7fffffff) [ 39.118684][ T1023] loop0: detected capacity change from 0 to 512 [ 39.118747][ T1008] EXT4-fs (loop4): 1 orphan inode deleted [ 39.143624][ T1027] loop2: detected capacity change from 0 to 512 [ 39.146058][ T1030] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.160473][ T1008] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/22/file1 supports timestamps until 2038 (0x7fffffff) [ 39.164309][ T1028] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.174686][ T1020] EXT4-fs (loop1): 1 orphan inode deleted [ 39.188690][ T1028] EXT4-fs (loop5): Remounting filesystem read-only [ 39.195973][ T1028] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.199622][ T1030] EXT4-fs (loop3): Remounting filesystem read-only [ 39.214540][ T1034] EXT4-fs error (device loop4): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 39.227196][ T1020] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/22/file1 supports timestamps until 2038 (0x7fffffff) [ 39.229536][ T1028] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.249853][ T1030] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.255470][ T1034] EXT4-fs (loop4): Remounting filesystem read-only [ 39.265501][ T1023] EXT4-fs (loop0): 1 orphan inode deleted [ 39.268941][ T1028] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.275519][ T1027] EXT4-fs (loop2): 1 orphan inode deleted [ 39.292041][ T1027] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/25/file1 supports timestamps until 2038 (0x7fffffff) [ 39.304740][ T1030] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.305025][ T1023] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/22/file1 supports timestamps until 2038 (0x7fffffff) [ 39.315477][ T1030] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.345876][ T304] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 39.351527][ T1037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.371993][ T1037] EXT4-fs (loop0): Remounting filesystem read-only [ 39.373752][ T1039] loop4: detected capacity change from 0 to 512 [ 39.385744][ T1042] loop5: detected capacity change from 0 to 512 [ 39.388469][ T1040] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 39.402036][ T1037] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.402474][ T304] EXT4-fs (loop1): Remounting filesystem read-only [ 39.424209][ T1044] loop3: detected capacity change from 0 to 512 [ 39.425080][ T1040] EXT4-fs (loop2): Remounting filesystem read-only [ 39.437555][ T304] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error executing program [ 39.438443][ T1037] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.466205][ T1042] EXT4-fs (loop5): 1 orphan inode deleted [ 39.466241][ T1049] loop1: detected capacity change from 0 to 512 [ 39.475503][ T1040] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.478333][ T1037] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.489457][ T1042] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/23/file1 supports timestamps until 2038 (0x7fffffff) [ 39.515193][ T1040] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.527249][ T1039] EXT4-fs (loop4): 1 orphan inode deleted [ 39.538334][ T1044] EXT4-fs (loop3): 1 orphan inode deleted [ 39.542926][ T1039] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/23/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 39.550245][ T1056] loop0: detected capacity change from 0 to 512 [ 39.571574][ T1044] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/24/file1 supports timestamps until 2038 (0x7fffffff) [ 39.586102][ T1058] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 39.602606][ T1040] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.602755][ T1049] EXT4-fs (loop1): 1 orphan inode deleted [ 39.620687][ T1049] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/23/file1 supports timestamps until 2038 (0x7fffffff) [ 39.647954][ T301] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.674424][ T1058] EXT4-fs (loop4): Remounting filesystem read-only [ 39.678910][ T1062] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 39.695666][ T304] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 39.707311][ T301] EXT4-fs (loop5): Remounting filesystem read-only [ 39.707979][ T1056] EXT4-fs (loop0): 1 orphan inode deleted [ 39.713928][ T304] EXT4-fs (loop1): Remounting filesystem read-only [ 39.719603][ T1056] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/23/file1 supports timestamps until 2038 (0x7fffffff) [ 39.727775][ T301] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 39.743893][ T1064] loop4: detected capacity change from 0 to 512 [ 39.752063][ T1062] EXT4-fs (loop3): Remounting filesystem read-only [ 39.759326][ T1065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.773752][ T304] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 39.774108][ T1065] EXT4-fs (loop0): Remounting filesystem read-only executing program executing program executing program [ 39.801541][ T1065] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.811554][ T1071] loop3: detected capacity change from 0 to 512 [ 39.817058][ T1072] loop1: detected capacity change from 0 to 512 [ 39.826877][ T1064] EXT4-fs (loop4): 1 orphan inode deleted [ 39.830163][ T1073] loop2: detected capacity change from 0 to 512 [ 39.832967][ T1064] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/24/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 39.853567][ T1065] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.868706][ T1065] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.880065][ T1075] loop5: detected capacity change from 0 to 512 [ 39.890111][ T1071] EXT4-fs (loop3): 1 orphan inode deleted [ 39.890724][ T1073] EXT4-fs (loop2): 1 orphan inode deleted [ 39.901422][ T1071] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/25/file1 supports timestamps until 2038 (0x7fffffff) [ 39.913511][ T1076] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.929119][ T1073] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/26/file1 supports timestamps until 2038 (0x7fffffff) [ 39.943413][ T1072] EXT4-fs (loop1): 1 orphan inode deleted [ 39.952413][ T1072] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/24/file1 supports timestamps until 2038 (0x7fffffff) [ 39.953237][ T1076] EXT4-fs (loop4): Remounting filesystem read-only [ 39.971592][ T1076] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.983809][ T1076] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 39.984177][ T1075] EXT4-fs (loop5): 1 orphan inode deleted executing program [ 39.998930][ T1076] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 39.999585][ T1085] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.031519][ T1087] loop0: detected capacity change from 0 to 512 [ 40.038126][ T1075] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/24/file1 supports timestamps until 2038 (0x7fffffff) [ 40.042553][ T1089] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.057156][ T1088] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.062970][ T1090] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.078031][ T1085] EXT4-fs (loop3): Remounting filesystem read-only [ 40.084517][ T1088] EXT4-fs (loop1): Remounting filesystem read-only [ 40.086343][ T1090] EXT4-fs (loop5): Remounting filesystem read-only [ 40.090965][ T1088] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.097343][ T1085] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.110142][ T1090] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.121955][ T1085] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.132409][ T1089] EXT4-fs (loop2): Remounting filesystem read-only [ 40.141189][ T1088] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.147896][ T1085] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.168582][ T1089] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.169843][ T1087] EXT4-fs (loop0): 1 orphan inode deleted [ 40.180279][ T1090] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.186169][ T1087] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/24/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 40.195518][ T1089] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.214644][ T1094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.225768][ T1094] EXT4-fs (loop0): Remounting filesystem read-only [ 40.242133][ T1090] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.242305][ T1094] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.253678][ T1088] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.265622][ T1094] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.279580][ T1096] loop4: detected capacity change from 0 to 512 [ 40.292208][ T1089] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 40.293458][ T1094] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.321771][ T1098] loop3: detected capacity change from 0 to 512 executing program executing program [ 40.351787][ T1096] EXT4-fs (loop4): 1 orphan inode deleted [ 40.352200][ T1102] loop2: detected capacity change from 0 to 512 [ 40.358585][ T1096] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/25/file1 supports timestamps until 2038 (0x7fffffff) [ 40.378606][ T1108] loop5: detected capacity change from 0 to 512 [ 40.385860][ T1109] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.392916][ T1107] loop1: detected capacity change from 0 to 512 executing program [ 40.397224][ T1098] EXT4-fs (loop3): 1 orphan inode deleted [ 40.406869][ T1098] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/26/file1 supports timestamps until 2038 (0x7fffffff) [ 40.421924][ T1111] loop0: detected capacity change from 0 to 512 [ 40.434949][ T1107] EXT4-fs (loop1): 1 orphan inode deleted [ 40.438119][ T1109] EXT4-fs (loop4): Remounting filesystem read-only [ 40.440544][ T1107] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/25/file1 supports timestamps until 2038 (0x7fffffff) [ 40.464224][ T1117] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.472910][ T1109] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.479578][ T1102] EXT4-fs (loop2): 1 orphan inode deleted [ 40.491473][ T1109] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.492565][ T1108] EXT4-fs (loop5): 1 orphan inode deleted [ 40.506376][ T1109] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.515612][ T1119] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.527416][ T1102] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/27/file1 supports timestamps until 2038 (0x7fffffff) [ 40.533031][ T1108] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/25/file1 supports timestamps until 2038 (0x7fffffff) [ 40.553121][ T1117] EXT4-fs (loop1): Remounting filesystem read-only [ 40.554905][ T1119] EXT4-fs (loop3): Remounting filesystem read-only [ 40.559774][ T1117] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.572365][ T1111] EXT4-fs (loop0): 1 orphan inode deleted [ 40.578743][ T1117] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.583407][ T1111] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/25/file1 supports timestamps until 2038 (0x7fffffff) [ 40.602925][ T1119] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 40.610702][ T1117] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.616608][ T1119] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.628835][ T1123] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.637470][ T1119] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 40.661562][ T1124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.665843][ T1123] EXT4-fs (loop5): Remounting filesystem read-only [ 40.682931][ T303] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.683709][ T1123] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 40.704977][ T303] EXT4-fs (loop2): Remounting filesystem read-only [ 40.709274][ T1123] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.716860][ T303] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 40.721714][ T1126] loop4: detected capacity change from 0 to 512 [ 40.739211][ T1124] EXT4-fs (loop0): Remounting filesystem read-only executing program executing program executing program [ 40.739525][ T1123] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.746815][ T1124] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.775900][ T1124] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.780740][ T1132] loop3: detected capacity change from 0 to 512 executing program [ 40.801382][ T1129] loop1: detected capacity change from 0 to 512 [ 40.803368][ T1133] loop2: detected capacity change from 0 to 512 [ 40.815588][ T1124] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.830432][ T1126] EXT4-fs (loop4): 1 orphan inode deleted [ 40.840101][ T1126] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/26/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 40.843111][ T1136] loop5: detected capacity change from 0 to 512 [ 40.867493][ T1133] EXT4-fs (loop2): 1 orphan inode deleted [ 40.884643][ T1143] loop0: detected capacity change from 0 to 512 [ 40.891731][ T1133] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/28/file1 supports timestamps until 2038 (0x7fffffff) [ 40.895609][ T1136] EXT4-fs (loop5): 1 orphan inode deleted [ 40.909057][ T1136] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/26/file1 supports timestamps until 2038 (0x7fffffff) [ 40.912119][ T1132] EXT4-fs (loop3): 1 orphan inode deleted [ 40.925595][ T1149] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.931324][ T1132] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/27/file1 supports timestamps until 2038 (0x7fffffff) [ 40.935805][ T1149] EXT4-fs (loop5): Remounting filesystem read-only [ 40.958176][ T1129] EXT4-fs (loop1): 1 orphan inode deleted [ 40.958794][ T1149] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 40.969106][ T1151] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.975848][ T1150] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 40.988282][ T1129] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/26/file1 supports timestamps until 2038 (0x7fffffff) [ 40.994352][ T1149] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.015567][ T1150] EXT4-fs (loop3): Remounting filesystem read-only [ 41.015725][ T1149] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.024285][ T1143] EXT4-fs (loop0): 1 orphan inode deleted [ 41.034374][ T1150] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 41.044982][ T1143] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/26/file1 supports timestamps until 2038 (0x7fffffff) [ 41.052355][ T1151] EXT4-fs (loop2): Remounting filesystem read-only [ 41.070570][ T1151] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.087251][ T1151] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.097001][ T1156] loop4: detected capacity change from 0 to 512 [ 41.099107][ T1150] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.106853][ T1158] loop5: detected capacity change from 0 to 512 [ 41.114599][ T1155] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.126485][ T1151] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.128223][ T1150] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.151855][ T1155] EXT4-fs (loop1): Remounting filesystem read-only [ 41.159737][ T1155] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.167104][ T1156] EXT4-fs (loop4): 1 orphan inode deleted [ 41.177662][ T1162] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.185712][ T1158] EXT4-fs (loop5): 1 orphan inode deleted [ 41.187335][ T1155] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 41.193090][ T1158] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/27/file1 supports timestamps until 2038 (0x7fffffff) [ 41.214044][ T1156] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/27/file1 supports timestamps until 2038 (0x7fffffff) [ 41.226942][ T1162] EXT4-fs (loop0): Remounting filesystem read-only [ 41.236685][ T1166] loop3: detected capacity change from 0 to 512 [ 41.244061][ T1167] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.254686][ T1167] EXT4-fs (loop5): Remounting filesystem read-only [ 41.254803][ T1155] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.261053][ T1167] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.272708][ T1162] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.295721][ T1167] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 41.307393][ T1169] loop2: detected capacity change from 0 to 512 [ 41.313767][ T1167] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.317432][ T1170] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.355363][ T1162] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.365001][ T1166] EXT4-fs (loop3): 1 orphan inode deleted [ 41.370999][ T1170] EXT4-fs (loop4): Remounting filesystem read-only [ 41.373061][ T1166] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/28/file1 supports timestamps until 2038 (0x7fffffff) [ 41.378170][ T1162] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 41.392999][ T1170] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.418494][ T1169] EXT4-fs (loop2): 1 orphan inode deleted [ 41.420384][ T1177] loop5: detected capacity change from 0 to 512 [ 41.430481][ T1170] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.436510][ T1179] loop1: detected capacity change from 0 to 512 executing program [ 41.445205][ T1174] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 41.454898][ T1169] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/29/file1 supports timestamps until 2038 (0x7fffffff) [ 41.477971][ T1170] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.491276][ T1174] EXT4-fs (loop3): Remounting filesystem read-only executing program [ 41.510190][ T1181] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.514829][ T1185] loop0: detected capacity change from 0 to 512 [ 41.521459][ T1179] EXT4-fs (loop1): 1 orphan inode deleted [ 41.540112][ T1188] loop3: detected capacity change from 0 to 512 [ 41.548630][ T1179] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/27/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 41.551972][ T1177] EXT4-fs (loop5): 1 orphan inode deleted [ 41.567637][ T1181] EXT4-fs (loop2): Remounting filesystem read-only [ 41.570732][ T1194] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.575880][ T1181] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 41.588897][ T1185] EXT4-fs (loop0): 1 orphan inode deleted [ 41.595232][ T1177] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/28/file1 supports timestamps until 2038 (0x7fffffff) [ 41.615245][ T1192] loop4: detected capacity change from 0 to 512 [ 41.621561][ T1181] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.625102][ T1185] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/27/file1 supports timestamps until 2038 (0x7fffffff) [ 41.644459][ T1181] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 41.651803][ T1188] EXT4-fs (loop3): 1 orphan inode deleted [ 41.656337][ T1194] EXT4-fs (loop1): Remounting filesystem read-only [ 41.662708][ T1188] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/29/file1 supports timestamps until 2038 (0x7fffffff) [ 41.668732][ T1194] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 41.702637][ T1194] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.704040][ T1196] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.728482][ T1192] EXT4-fs (loop4): 1 orphan inode deleted [ 41.731905][ T1194] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.746021][ T1196] EXT4-fs (loop5): Remounting filesystem read-only [ 41.752380][ T1196] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.759114][ T1202] loop2: detected capacity change from 0 to 512 [ 41.764440][ T1192] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/28/file1 supports timestamps until 2038 (0x7fffffff) [ 41.781869][ T1196] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.792668][ T1196] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.804349][ T299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.807192][ T1203] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.817578][ T299] EXT4-fs (loop0): Remounting filesystem read-only [ 41.829411][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.839926][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 41.841034][ T1202] EXT4-fs (loop2): 1 orphan inode deleted [ 41.846346][ T1203] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 41.859111][ T299] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 41.864060][ T1207] loop1: detected capacity change from 0 to 512 [ 41.871477][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 41.878118][ T1202] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/30/file1 supports timestamps until 2038 (0x7fffffff) executing program executing program [ 41.889629][ T1203] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.914640][ T1203] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.926958][ T1209] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 41.939850][ T1207] EXT4-fs (loop1): 1 orphan inode deleted [ 41.945972][ T1207] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/28/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 41.951990][ T1209] EXT4-fs (loop2): Remounting filesystem read-only [ 41.960109][ T1203] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 41.976151][ T1214] loop5: detected capacity change from 0 to 512 [ 41.979558][ T1217] loop0: detected capacity change from 0 to 512 [ 41.984593][ T1216] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 41.990178][ T1209] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.006500][ T1215] loop3: detected capacity change from 0 to 512 [ 42.020620][ T1209] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.034154][ T1209] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.038293][ T1216] EXT4-fs (loop1): Remounting filesystem read-only executing program [ 42.063538][ T1217] EXT4-fs (loop0): 1 orphan inode deleted [ 42.079610][ T1214] EXT4-fs (loop5): 1 orphan inode deleted [ 42.083370][ T1217] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/28/file1 supports timestamps until 2038 (0x7fffffff) [ 42.087282][ T1223] loop4: detected capacity change from 0 to 512 [ 42.105364][ T1215] EXT4-fs (loop3): 1 orphan inode deleted executing program [ 42.111229][ T1215] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/30/file1 supports timestamps until 2038 (0x7fffffff) [ 42.112987][ T1214] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/29/file1 supports timestamps until 2038 (0x7fffffff) [ 42.145701][ T1228] loop2: detected capacity change from 0 to 512 [ 42.152590][ T1229] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 42.162960][ T1226] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.180378][ T1232] loop1: detected capacity change from 0 to 512 [ 42.189960][ T1226] EXT4-fs (loop0): Remounting filesystem read-only [ 42.195760][ T1229] EXT4-fs (loop5): Remounting filesystem read-only [ 42.196756][ T1226] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.216011][ T1226] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.226569][ T1235] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.227174][ T1223] EXT4-fs (loop4): 1 orphan inode deleted [ 42.236685][ T1229] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.242611][ T1223] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/29/file1 supports timestamps until 2038 (0x7fffffff) [ 42.254436][ T1226] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.277678][ T1228] EXT4-fs (loop2): 1 orphan inode deleted [ 42.281891][ T1229] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.284661][ T1235] EXT4-fs (loop3): Remounting filesystem read-only [ 42.292941][ T1229] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.310651][ T1228] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/31/file1 supports timestamps until 2038 (0x7fffffff) [ 42.322154][ T1238] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.332932][ T1235] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.345823][ T1238] EXT4-fs (loop4): Remounting filesystem read-only [ 42.347592][ T1241] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.362540][ T1238] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.367246][ T1235] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.376785][ T1232] EXT4-fs (loop1): 1 orphan inode deleted [ 42.385130][ T1241] EXT4-fs (loop2): Remounting filesystem read-only [ 42.389457][ T1232] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/29/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 42.395401][ T1238] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.417798][ T1235] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.427019][ T1245] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.437887][ T1241] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.439011][ T1244] loop0: detected capacity change from 0 to 512 executing program [ 42.451435][ T1241] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.456884][ T1238] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.474829][ T1245] EXT4-fs (loop1): Remounting filesystem read-only [ 42.496856][ T1247] loop5: detected capacity change from 0 to 512 [ 42.500902][ T1241] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 42.525671][ T1249] loop3: detected capacity change from 0 to 512 [ 42.526028][ T1245] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.547709][ T1247] EXT4-fs (loop5): 1 orphan inode deleted [ 42.554634][ T1247] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/30/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 42.555410][ T1245] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.568306][ T1244] EXT4-fs (loop0): 1 orphan inode deleted [ 42.581862][ T1244] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/29/file1 supports timestamps until 2038 (0x7fffffff) [ 42.586945][ T1245] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.609934][ T1256] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 42.622069][ T1256] EXT4-fs (loop5): Remounting filesystem read-only [ 42.634877][ T1258] loop4: detected capacity change from 0 to 512 [ 42.638544][ T1261] loop2: detected capacity change from 0 to 512 [ 42.642649][ T1256] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.659710][ T1249] EXT4-fs (loop3): 1 orphan inode deleted [ 42.661439][ T1259] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 42.665932][ T1256] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.684895][ T1249] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/31/file1 supports timestamps until 2038 (0x7fffffff) [ 42.685604][ T1259] EXT4-fs (loop0): Remounting filesystem read-only [ 42.703588][ T1259] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.715716][ T1259] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.719742][ T1263] loop1: detected capacity change from 0 to 512 [ 42.726208][ T1259] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.740775][ T1261] EXT4-fs (loop2): 1 orphan inode deleted [ 42.743049][ T1256] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.749155][ T1266] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 42.770262][ T1261] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/32/file1 supports timestamps until 2038 (0x7fffffff) [ 42.783655][ T1266] EXT4-fs (loop3): Remounting filesystem read-only [ 42.792432][ T1266] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.812196][ T1270] loop0: detected capacity change from 0 to 512 [ 42.812777][ T1272] loop5: detected capacity change from 0 to 512 [ 42.828302][ T1274] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.839990][ T1274] EXT4-fs (loop2): Remounting filesystem read-only [ 42.842547][ T1258] EXT4-fs (loop4): 1 orphan inode deleted [ 42.847249][ T1266] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.862383][ T1274] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.865211][ T1258] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/30/file1 supports timestamps until 2038 (0x7fffffff) [ 42.874210][ T1263] EXT4-fs (loop1): 1 orphan inode deleted [ 42.891797][ T1263] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/30/file1 supports timestamps until 2038 (0x7fffffff) [ 42.901879][ T1274] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.905186][ T1266] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.924416][ T1279] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 42.926921][ T1270] EXT4-fs (loop0): 1 orphan inode deleted [ 42.939109][ T1272] EXT4-fs (loop5): 1 orphan inode deleted [ 42.945263][ T1270] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/30/file1 supports timestamps until 2038 (0x7fffffff) [ 42.951666][ T1272] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/31/file1 supports timestamps until 2038 (0x7fffffff) [ 42.965754][ T1274] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 42.984629][ T1282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.987636][ T1281] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 42.997489][ T1282] EXT4-fs (loop0): Remounting filesystem read-only [ 43.014519][ T1283] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 43.020026][ T1282] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.024144][ T1279] EXT4-fs (loop4): Remounting filesystem read-only [ 43.035781][ T1281] EXT4-fs (loop1): Remounting filesystem read-only [ 43.048391][ T1282] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.054110][ T1281] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.058225][ T1283] EXT4-fs (loop5): Remounting filesystem read-only executing program executing program [ 43.079535][ T1285] loop3: detected capacity change from 0 to 512 [ 43.085791][ T1283] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.096362][ T1282] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.113275][ T1281] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.125493][ T1287] loop4: detected capacity change from 0 to 512 [ 43.130208][ T1289] loop2: detected capacity change from 0 to 512 [ 43.133095][ T1281] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.149921][ T1283] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.160349][ T1283] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 43.178459][ T1285] EXT4-fs (loop3): 1 orphan inode deleted [ 43.185618][ T1285] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/32/file1 supports timestamps until 2038 (0x7fffffff) [ 43.191193][ T1287] EXT4-fs (loop4): 1 orphan inode deleted [ 43.202143][ T1299] loop0: detected capacity change from 0 to 512 [ 43.210077][ T1289] EXT4-fs (loop2): 1 orphan inode deleted [ 43.216302][ T1287] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/31/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 43.217869][ T1298] loop1: detected capacity change from 0 to 512 [ 43.228075][ T1289] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/33/file1 supports timestamps until 2038 (0x7fffffff) [ 43.254819][ T1300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.255602][ T1301] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.267967][ T1303] loop5: detected capacity change from 0 to 512 [ 43.281706][ T1304] EXT4-fs error (device loop2): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 43.297005][ T1301] EXT4-fs (loop3): Remounting filesystem read-only [ 43.303671][ T1301] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.304173][ T1304] EXT4-fs (loop2): Remounting filesystem read-only [ 43.315309][ T1300] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 43.330249][ T1298] EXT4-fs (loop1): 1 orphan inode deleted [ 43.330689][ T1300] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.343085][ T1298] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/31/file1 supports timestamps until 2038 (0x7fffffff) [ 43.354381][ T1301] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.372230][ T1299] EXT4-fs (loop0): 1 orphan inode deleted [ 43.379567][ T1300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.383441][ T1313] loop2: detected capacity change from 0 to 512 [ 43.389543][ T1299] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/31/file1 supports timestamps until 2038 (0x7fffffff) [ 43.399601][ T1314] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.418305][ T1301] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.433163][ T1300] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.433662][ T1314] EXT4-fs (loop1): Remounting filesystem read-only [ 43.449309][ T1303] EXT4-fs (loop5): 1 orphan inode deleted [ 43.455554][ T1314] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.457799][ T1303] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/32/file1 supports timestamps until 2038 (0x7fffffff) [ 43.471390][ T1316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.483928][ T1317] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.499891][ T1314] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.501380][ T1317] EXT4-fs (loop5): Remounting filesystem read-only [ 43.517869][ T1316] EXT4-fs (loop0): Remounting filesystem read-only executing program executing program executing program [ 43.521162][ T1314] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.525772][ T1316] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 43.557359][ T1313] EXT4-fs (loop2): 1 orphan inode deleted [ 43.570139][ T1323] loop4: detected capacity change from 0 to 512 [ 43.573105][ T1325] loop1: detected capacity change from 0 to 512 [ 43.584589][ T1321] loop3: detected capacity change from 0 to 512 [ 43.590671][ T1317] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.607239][ T1313] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/34/file1 supports timestamps until 2038 (0x7fffffff) [ 43.627896][ T1321] EXT4-fs (loop3): 1 orphan inode deleted [ 43.635473][ T1316] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.640756][ T1325] EXT4-fs (loop1): 1 orphan inode deleted [ 43.645164][ T1317] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.651060][ T1325] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/32/file1 supports timestamps until 2038 (0x7fffffff) [ 43.674394][ T1321] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/33/file1 supports timestamps until 2038 (0x7fffffff) [ 43.678765][ T1323] EXT4-fs (loop4): 1 orphan inode deleted [ 43.686159][ T1317] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.693152][ T1323] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/32/file1 supports timestamps until 2038 (0x7fffffff) [ 43.717449][ T1333] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 43.721690][ T1316] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 43.733252][ T1333] EXT4-fs (loop2): Remounting filesystem read-only [ 43.744579][ T1333] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.756436][ T1333] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.766062][ T1333] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.786288][ T1338] loop5: detected capacity change from 0 to 512 [ 43.792439][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.796701][ T1336] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.802774][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 43.817885][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error executing program executing program [ 43.821976][ T1334] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.844984][ T1340] loop2: detected capacity change from 0 to 512 [ 43.853540][ T1336] EXT4-fs (loop4): Remounting filesystem read-only [ 43.864106][ T1334] EXT4-fs (loop1): Remounting filesystem read-only [ 43.870937][ T1336] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 43.873087][ T1334] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.889318][ T1338] EXT4-fs (loop5): 1 orphan inode deleted [ 43.894643][ T1342] loop3: detected capacity change from 0 to 512 [ 43.899682][ T1338] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/33/file1 supports timestamps until 2038 (0x7fffffff) [ 43.917761][ T1336] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.931547][ T1340] EXT4-fs (loop2): 1 orphan inode deleted [ 43.931847][ T1334] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 43.939410][ T1348] loop0: detected capacity change from 0 to 512 [ 43.952682][ T1334] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.953270][ T1340] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/35/file1 supports timestamps until 2038 (0x7fffffff) [ 43.977400][ T1336] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 43.989712][ T1342] EXT4-fs (loop3): 1 orphan inode deleted [ 43.997308][ T1342] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/34/file1 supports timestamps until 2038 (0x7fffffff) [ 44.013960][ T1353] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.027128][ T1351] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 44.030073][ T1355] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.048161][ T1348] EXT4-fs (loop0): 1 orphan inode deleted [ 44.054024][ T1353] EXT4-fs (loop3): Remounting filesystem read-only [ 44.055353][ T1351] EXT4-fs (loop5): Remounting filesystem read-only [ 44.067736][ T1348] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/32/file1 supports timestamps until 2038 (0x7fffffff) [ 44.072569][ T1357] loop1: detected capacity change from 0 to 512 [ 44.079728][ T1351] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.087067][ T1353] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.097057][ T1351] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.120085][ T1355] EXT4-fs (loop2): Remounting filesystem read-only [ 44.121346][ T1358] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 44.127771][ T1353] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.135915][ T1351] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.156888][ T1355] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.156917][ T1358] EXT4-fs (loop0): Remounting filesystem read-only [ 44.156928][ T1358] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.183008][ T1362] loop4: detected capacity change from 0 to 512 [ 44.193748][ T1358] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.202475][ T1355] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.212897][ T1357] EXT4-fs (loop1): 1 orphan inode deleted [ 44.218590][ T1358] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 44.218814][ T1353] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.230100][ T1357] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/33/file1 supports timestamps until 2038 (0x7fffffff) [ 44.265202][ T1365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.274618][ T1365] EXT4-fs (loop1): Remounting filesystem read-only [ 44.277389][ T1362] EXT4-fs (loop4): 1 orphan inode deleted executing program [ 44.282516][ T1365] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.289383][ T1367] loop5: detected capacity change from 0 to 512 [ 44.308067][ T1365] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.313207][ T1369] loop0: detected capacity change from 0 to 512 [ 44.323628][ T1365] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 44.324843][ T1355] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.347310][ T1362] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/33/file1 supports timestamps until 2038 (0x7fffffff) [ 44.384224][ T1369] EXT4-fs (loop0): 1 orphan inode deleted [ 44.390623][ T1369] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/33/file1 supports timestamps until 2038 (0x7fffffff) [ 44.390713][ T1375] loop1: detected capacity change from 0 to 512 [ 44.390882][ T1376] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.417611][ T1376] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 44.429043][ T1367] EXT4-fs (loop5): 1 orphan inode deleted [ 44.434971][ T1378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.438651][ T1376] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.444891][ T1378] EXT4-fs (loop0): Remounting filesystem read-only [ 44.462454][ T1378] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 44.469574][ T1380] loop3: detected capacity change from 0 to 512 executing program [ 44.474176][ T1367] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/34/file1 supports timestamps until 2038 (0x7fffffff) [ 44.493242][ T1376] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.494724][ T1378] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.513971][ T1382] loop2: detected capacity change from 0 to 512 [ 44.519193][ T1376] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.522717][ T1375] EXT4-fs (loop1): 1 orphan inode deleted [ 44.531947][ T1378] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 44.539370][ T1387] EXT4-fs error (device loop5): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 44.565244][ T1375] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/34/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 44.586587][ T1380] EXT4-fs (loop3): 1 orphan inode deleted [ 44.592179][ T1380] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/35/file1 supports timestamps until 2038 (0x7fffffff) [ 44.604230][ T1387] EXT4-fs (loop5): Remounting filesystem read-only [ 44.625367][ T1390] loop0: detected capacity change from 0 to 512 executing program executing program [ 44.633352][ T304] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.652488][ T1382] EXT4-fs (loop2): 1 orphan inode deleted [ 44.654113][ T1394] loop5: detected capacity change from 0 to 512 [ 44.672257][ T1396] loop4: detected capacity change from 0 to 512 [ 44.679366][ T1382] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/36/file1 supports timestamps until 2038 (0x7fffffff) [ 44.691775][ T304] EXT4-fs (loop1): Remounting filesystem read-only [ 44.704672][ T1394] EXT4-fs (loop5): 1 orphan inode deleted [ 44.710309][ T1394] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/35/file1 supports timestamps until 2038 (0x7fffffff) [ 44.712867][ T304] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 44.735839][ T1399] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.747228][ T1398] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.752064][ T1404] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.766627][ T1398] EXT4-fs (loop3): Remounting filesystem read-only [ 44.767827][ T1396] EXT4-fs (loop4): 1 orphan inode deleted [ 44.773109][ T1399] EXT4-fs (loop2): Remounting filesystem read-only [ 44.778794][ T1396] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/34/file1 supports timestamps until 2038 (0x7fffffff) [ 44.796863][ T1399] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.808486][ T1398] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.823734][ T1406] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.825035][ T1398] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.842550][ T1404] EXT4-fs (loop5): Remounting filesystem read-only [ 44.842663][ T1398] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.849775][ T1399] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.862763][ T1406] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 44.870642][ T1404] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.882662][ T1406] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.900473][ T1390] EXT4-fs (loop0): 1 orphan inode deleted [ 44.900578][ T1406] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.909131][ T1404] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 44.922601][ T1408] loop1: detected capacity change from 0 to 512 executing program [ 44.931548][ T1399] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.939726][ T1406] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 44.943676][ T1390] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/34/file1 supports timestamps until 2038 (0x7fffffff) [ 44.974087][ T1404] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 44.987913][ T1411] loop3: detected capacity change from 0 to 512 [ 44.994157][ T1412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.005269][ T1408] EXT4-fs (loop1): 1 orphan inode deleted [ 45.010897][ T1408] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/35/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 45.032630][ T1416] loop2: detected capacity change from 0 to 512 [ 45.034227][ T1418] loop4: detected capacity change from 0 to 512 [ 45.050792][ T1420] loop5: detected capacity change from 0 to 512 [ 45.055492][ T1412] EXT4-fs (loop0): Remounting filesystem read-only [ 45.070644][ T1412] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.083943][ T1411] EXT4-fs (loop3): 1 orphan inode deleted [ 45.091381][ T1412] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.091912][ T1427] EXT4-fs error (device loop1): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 45.101612][ T1412] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.116096][ T1411] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/36/file1 supports timestamps until 2038 (0x7fffffff) [ 45.129290][ T1416] EXT4-fs (loop2): 1 orphan inode deleted [ 45.149943][ T1429] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.154539][ T1416] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/37/file1 supports timestamps until 2038 (0x7fffffff) [ 45.160989][ T1418] EXT4-fs (loop4): 1 orphan inode deleted [ 45.176705][ T1427] EXT4-fs (loop1): Remounting filesystem read-only executing program [ 45.176905][ T1429] EXT4-fs (loop3): Remounting filesystem read-only [ 45.183692][ T1420] EXT4-fs (loop5): 1 orphan inode deleted [ 45.189964][ T1418] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/35/file1 supports timestamps until 2038 (0x7fffffff) [ 45.195681][ T1429] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.207299][ T1420] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/36/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 45.234877][ T1432] EXT4-fs error (device loop4): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 45.244630][ T1429] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.252425][ T1435] loop1: detected capacity change from 0 to 512 [ 45.277770][ T1432] EXT4-fs (loop4): Remounting filesystem read-only [ 45.282044][ T1437] loop0: detected capacity change from 0 to 512 executing program executing program [ 45.288723][ T1436] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.300266][ T1429] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.318065][ T1436] EXT4-fs (loop5): Remounting filesystem read-only [ 45.321569][ T1439] loop4: detected capacity change from 0 to 512 [ 45.326446][ T1436] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 45.344094][ T1436] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.353905][ T1436] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.356631][ T1445] loop2: detected capacity change from 0 to 512 [ 45.375398][ T1437] EXT4-fs (loop0): 1 orphan inode deleted [ 45.382652][ T1437] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/35/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 45.403891][ T1435] EXT4-fs (loop1): 1 orphan inode deleted [ 45.418168][ T1452] loop3: detected capacity change from 0 to 512 [ 45.419063][ T1435] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/36/file1 supports timestamps until 2038 (0x7fffffff) [ 45.426858][ T1448] loop5: detected capacity change from 0 to 512 [ 45.452329][ T1453] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:438: comm syz-executor331: Invalid block bitmap block 0 in block_group 0 [ 45.468667][ T1454] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.478907][ T1439] EXT4-fs (loop4): 1 orphan inode deleted [ 45.486439][ T1445] EXT4-fs (loop2): 1 orphan inode deleted [ 45.492672][ T1445] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/38/file1 supports timestamps until 2038 (0x7fffffff) [ 45.505255][ T1453] EXT4-fs (loop1): Remounting filesystem read-only [ 45.507778][ T1439] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/36/file1 supports timestamps until 2038 (0x7fffffff) [ 45.528240][ T1459] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.528828][ T1454] EXT4-fs (loop0): Remounting filesystem read-only [ 45.538927][ T1453] syz-executor331 (1453) used greatest stack depth: 22256 bytes left [ 45.552105][ T304] Quota error (device loop1): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 45.564784][ T1459] EXT4-fs (loop2): Remounting filesystem read-only [ 45.571712][ T1454] EXT4-fs error (device loop0): ext4_dirty_inode:6045: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.577977][ T1452] EXT4-fs (loop3): 1 orphan inode deleted [ 45.586227][ T1462] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 45.589632][ T1459] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.610341][ T1448] EXT4-fs (loop5): 1 orphan inode deleted [ 45.610377][ T1462] EXT4-fs (loop4): Remounting filesystem read-only [ 45.616609][ T1452] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/37/file1 supports timestamps until 2038 (0x7fffffff) [ 45.623964][ T1448] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/37/file1 supports timestamps until 2038 (0x7fffffff) [ 45.643040][ T1462] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.653137][ T1459] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.667774][ T1462] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.671714][ T1463] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.686453][ T1462] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 45.687687][ T1459] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.700276][ T1465] loop1: detected capacity change from 0 to 512 [ 45.729497][ T1465] EXT4-fs (loop1): 1 orphan inode deleted [ 45.735292][ T1465] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/37/file1 supports timestamps until 2038 (0x7fffffff) [ 45.738726][ T1463] EXT4-fs (loop3): Remounting filesystem read-only executing program [ 45.754963][ T1469] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.767695][ T1470] loop0: detected capacity change from 0 to 512 [ 45.781409][ T1472] loop4: detected capacity change from 0 to 512 [ 45.789181][ T1469] EXT4-fs (loop1): Remounting filesystem read-only [ 45.789229][ T1473] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.799989][ T1463] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.813123][ T1469] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.828280][ T1463] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.839256][ T1463] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 45.839750][ T1473] EXT4-fs (loop5): Remounting filesystem read-only [ 45.852291][ T1470] EXT4-fs (loop0): 1 orphan inode deleted [ 45.862982][ T1469] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.863314][ T1470] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/36/file1 supports timestamps until 2038 (0x7fffffff) [ 45.875202][ T1473] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.891660][ T1479] loop2: detected capacity change from 0 to 512 [ 45.895590][ T1469] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.918535][ T1480] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.930341][ T1472] EXT4-fs (loop4): 1 orphan inode deleted [ 45.936894][ T1472] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/37/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 45.947513][ T1473] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 45.952779][ T1482] loop3: detected capacity change from 0 to 512 [ 45.966626][ T1480] EXT4-fs (loop0): Remounting filesystem read-only [ 45.973569][ T1473] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 45.975320][ T1483] EXT4-fs error (device loop4): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) executing program [ 45.987423][ T1480] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.014179][ T1483] EXT4-fs (loop4): Remounting filesystem read-only [ 46.020902][ T1479] EXT4-fs (loop2): 1 orphan inode deleted [ 46.027898][ T1479] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/39/file1 supports timestamps until 2038 (0x7fffffff) [ 46.047228][ T1487] loop1: detected capacity change from 0 to 512 executing program [ 46.054479][ T1480] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.064091][ T1480] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.091379][ T1487] EXT4-fs (loop1): 1 orphan inode deleted [ 46.095202][ T1493] loop4: detected capacity change from 0 to 512 executing program [ 46.097124][ T1487] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/38/file1 supports timestamps until 2038 (0x7fffffff) [ 46.116391][ T1495] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.128229][ T1495] EXT4-fs (loop1): Remounting filesystem read-only [ 46.134931][ T1495] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.147616][ T1497] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 46.147833][ T1482] EXT4-fs (loop3): 1 orphan inode deleted [ 46.157963][ T1498] loop5: detected capacity change from 0 to 512 [ 46.162452][ T1495] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.162619][ T1495] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.174200][ T1482] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/38/file1 supports timestamps until 2038 (0x7fffffff) [ 46.193389][ T1497] EXT4-fs (loop2): Remounting filesystem read-only executing program [ 46.212916][ T1497] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.215335][ T1501] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.230940][ T1500] loop0: detected capacity change from 0 to 512 [ 46.241002][ T1497] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.247047][ T1498] EXT4-fs (loop5): 1 orphan inode deleted [ 46.255950][ T1493] EXT4-fs (loop4): 1 orphan inode deleted [ 46.258127][ T1501] EXT4-fs (loop3): Remounting filesystem read-only [ 46.261718][ T1493] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/38/file1 supports timestamps until 2038 (0x7fffffff) [ 46.269031][ T1507] loop1: detected capacity change from 0 to 512 [ 46.280197][ T1497] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.286118][ T1498] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/38/file1 supports timestamps until 2038 (0x7fffffff) [ 46.310573][ T1501] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.326282][ T1501] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.334896][ T1511] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.338824][ T1501] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.358897][ T1500] EXT4-fs (loop0): 1 orphan inode deleted [ 46.363813][ T1511] EXT4-fs (loop4): Remounting filesystem read-only [ 46.365981][ T1507] EXT4-fs (loop1): 1 orphan inode deleted [ 46.370964][ T1511] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.377586][ T1500] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/37/file1 supports timestamps until 2038 (0x7fffffff) [ 46.394455][ T1507] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/39/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 46.407162][ T1515] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.421351][ T1511] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.421575][ T1515] EXT4-fs (loop0): Remounting filesystem read-only [ 46.441404][ T1511] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.454462][ T301] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 46.455354][ T1515] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.469202][ T1517] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.476506][ T1518] loop2: detected capacity change from 0 to 512 [ 46.489010][ T1517] EXT4-fs (loop1): Remounting filesystem read-only [ 46.490495][ T1515] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.506367][ T301] EXT4-fs (loop5): Remounting filesystem read-only executing program executing program [ 46.515480][ T1520] loop3: detected capacity change from 0 to 512 [ 46.521584][ T301] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 46.528312][ T1523] loop4: detected capacity change from 0 to 512 [ 46.539885][ T1515] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.547939][ T1525] loop5: detected capacity change from 0 to 512 [ 46.554600][ T1517] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 46.571967][ T1517] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.582549][ T1518] EXT4-fs (loop2): 1 orphan inode deleted [ 46.588692][ T1517] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 46.588871][ T1518] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/40/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 46.616865][ T1533] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.627574][ T1525] EXT4-fs (loop5): 1 orphan inode deleted [ 46.633332][ T1535] loop0: detected capacity change from 0 to 512 [ 46.634250][ T1520] EXT4-fs (loop3): 1 orphan inode deleted [ 46.639781][ T1533] EXT4-fs (loop2): Remounting filesystem read-only [ 46.645308][ T1523] EXT4-fs (loop4): 1 orphan inode deleted executing program [ 46.651493][ T1525] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/39/file1 supports timestamps until 2038 (0x7fffffff) [ 46.669112][ T1520] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/39/file1 supports timestamps until 2038 (0x7fffffff) [ 46.669786][ T1523] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/39/file1 supports timestamps until 2038 (0x7fffffff) [ 46.702424][ T1538] loop1: detected capacity change from 0 to 512 [ 46.705045][ T1533] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.724097][ T1535] EXT4-fs (loop0): 1 orphan inode deleted [ 46.724583][ T1542] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.732967][ T1535] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/38/file1 supports timestamps until 2038 (0x7fffffff) [ 46.746619][ T1541] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.751263][ T1539] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.766074][ T1538] EXT4-fs (loop1): 1 orphan inode deleted [ 46.782104][ T1533] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.785973][ T1538] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/40/file1 supports timestamps until 2038 (0x7fffffff) [ 46.800151][ T1545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.803313][ T1542] EXT4-fs (loop5): Remounting filesystem read-only [ 46.813221][ T1533] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.820635][ T1542] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.841494][ T1545] EXT4-fs (loop0): Remounting filesystem read-only [ 46.843094][ T1541] EXT4-fs (loop4): Remounting filesystem read-only [ 46.855266][ T1545] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.856366][ T1539] EXT4-fs (loop3): Remounting filesystem read-only [ 46.873697][ T1539] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.878411][ T1542] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.887175][ T304] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.895314][ T1539] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 46.904120][ T1545] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 46.913864][ T1539] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.922454][ T1542] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 46.934179][ T304] EXT4-fs (loop1): Remounting filesystem read-only [ 46.953134][ T1545] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program executing program executing program [ 46.959792][ T1548] loop2: detected capacity change from 0 to 512 [ 46.968294][ T304] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 46.991049][ T1551] loop4: detected capacity change from 0 to 512 [ 47.001479][ T1548] EXT4-fs (loop2): 1 orphan inode deleted [ 47.009581][ T1555] loop3: detected capacity change from 0 to 512 executing program [ 47.014317][ T1558] loop0: detected capacity change from 0 to 512 [ 47.019298][ T1557] loop5: detected capacity change from 0 to 512 [ 47.035135][ T1558] EXT4-fs (loop0): 1 orphan inode deleted [ 47.036252][ T1563] loop1: detected capacity change from 0 to 512 [ 47.040813][ T1558] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/39/file1 supports timestamps until 2038 (0x7fffffff) [ 47.054851][ T1548] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/41/file1 supports timestamps until 2038 (0x7fffffff) [ 47.064568][ T1564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.080968][ T1551] EXT4-fs (loop4): 1 orphan inode deleted [ 47.086657][ T1551] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/40/file1 supports timestamps until 2038 (0x7fffffff) [ 47.098837][ T1564] EXT4-fs (loop0): Remounting filesystem read-only [ 47.132926][ T1564] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.142917][ T300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.154065][ T1564] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.156359][ T1567] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.178143][ T1564] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.179381][ T1563] EXT4-fs (loop1): 1 orphan inode deleted [ 47.195708][ T300] EXT4-fs (loop4): Remounting filesystem read-only [ 47.197772][ T1555] EXT4-fs (loop3): 1 orphan inode deleted [ 47.202075][ T1567] EXT4-fs (loop2): Remounting filesystem read-only [ 47.207945][ T1555] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/40/file1 supports timestamps until 2038 (0x7fffffff) [ 47.226325][ T300] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 47.236164][ T1574] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.248279][ T1557] EXT4-fs (loop5): 1 orphan inode deleted [ 47.254136][ T1563] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/41/file1 supports timestamps until 2038 (0x7fffffff) [ 47.257897][ T1574] EXT4-fs (loop3): Remounting filesystem read-only executing program executing program executing program [ 47.274266][ T1574] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.280201][ T1557] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/40/file1 supports timestamps until 2038 (0x7fffffff) [ 47.291414][ T1574] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.301074][ T1577] loop0: detected capacity change from 0 to 512 [ 47.325376][ T1579] loop4: detected capacity change from 0 to 512 [ 47.333525][ T1574] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.336800][ T1581] loop2: detected capacity change from 0 to 512 [ 47.347824][ T1575] EXT4-fs error (device loop1): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 47.367513][ T1582] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.369315][ T1575] EXT4-fs (loop1): Remounting filesystem read-only [ 47.378973][ T1582] EXT4-fs (loop5): Remounting filesystem read-only [ 47.385852][ T1577] EXT4-fs (loop0): 1 orphan inode deleted [ 47.396025][ T1582] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.396821][ T1577] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/40/file1 supports timestamps until 2038 (0x7fffffff) [ 47.410252][ T1581] EXT4-fs (loop2): 1 orphan inode deleted executing program [ 47.427198][ T1581] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/42/file1 supports timestamps until 2038 (0x7fffffff) [ 47.439257][ T1591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.451454][ T1592] loop3: detected capacity change from 0 to 512 [ 47.451611][ T1582] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.457866][ T1579] EXT4-fs (loop4): 1 orphan inode deleted [ 47.467930][ T1591] EXT4-fs (loop0): Remounting filesystem read-only executing program [ 47.479257][ T1582] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.486347][ T1594] loop1: detected capacity change from 0 to 512 [ 47.491408][ T1591] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 47.497348][ T1579] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/41/file1 supports timestamps until 2038 (0x7fffffff) [ 47.520823][ T1591] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.533674][ T1592] EXT4-fs (loop3): 1 orphan inode deleted [ 47.534163][ T1598] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.540755][ T1591] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 47.560707][ T1592] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/41/file1 supports timestamps until 2038 (0x7fffffff) [ 47.575379][ T1598] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 47.582099][ T1598] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.587660][ T1597] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.603998][ T1598] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.614991][ T1598] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.616947][ T1601] loop5: detected capacity change from 0 to 512 [ 47.644670][ T1602] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.653697][ T1597] EXT4-fs (loop2): Remounting filesystem read-only [ 47.660523][ T1597] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 47.661972][ T1594] EXT4-fs (loop1): 1 orphan inode deleted [ 47.672873][ T1602] EXT4-fs (loop3): Remounting filesystem read-only executing program executing program [ 47.677845][ T1594] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/42/file1 supports timestamps until 2038 (0x7fffffff) [ 47.696775][ T1597] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.722300][ T1607] loop0: detected capacity change from 0 to 512 [ 47.722909][ T1602] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.728500][ T1606] loop4: detected capacity change from 0 to 512 [ 47.740748][ T1597] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 47.748151][ T1608] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.759339][ T1602] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.778987][ T1608] EXT4-fs (loop1): Remounting filesystem read-only [ 47.783390][ T1601] EXT4-fs (loop5): 1 orphan inode deleted [ 47.787438][ T1608] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.794876][ T1601] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/41/file1 supports timestamps until 2038 (0x7fffffff) [ 47.803200][ T1608] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.815601][ T1602] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 47.839387][ T1608] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.853837][ T1611] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.863796][ T1607] EXT4-fs (loop0): 1 orphan inode deleted [ 47.876124][ T1607] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/41/file1 supports timestamps until 2038 (0x7fffffff) [ 47.885151][ T1617] loop2: detected capacity change from 0 to 512 executing program executing program [ 47.898280][ T1611] EXT4-fs (loop5): Remounting filesystem read-only [ 47.906732][ T1606] EXT4-fs (loop4): 1 orphan inode deleted [ 47.919397][ T299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.922592][ T1606] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/42/file1 supports timestamps until 2038 (0x7fffffff) [ 47.929180][ T1620] loop1: detected capacity change from 0 to 512 [ 47.940319][ T1611] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 47.953646][ T1622] loop3: detected capacity change from 0 to 512 [ 47.965294][ T299] EXT4-fs (loop0): Remounting filesystem read-only [ 47.972046][ T1617] EXT4-fs (loop2): 1 orphan inode deleted [ 47.975054][ T1611] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 47.987181][ T1617] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/43/file1 supports timestamps until 2038 (0x7fffffff) [ 47.991429][ T299] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 47.999211][ T1625] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.020340][ T1611] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.025484][ T1625] EXT4-fs (loop4): Remounting filesystem read-only [ 48.038299][ T1626] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 48.051192][ T1626] EXT4-fs (loop2): Remounting filesystem read-only [ 48.063330][ T1630] loop0: detected capacity change from 0 to 512 [ 48.065249][ T1625] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.081155][ T1626] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.093948][ T1626] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.097748][ T1622] EXT4-fs (loop3): 1 orphan inode deleted [ 48.103911][ T1626] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.110167][ T1620] EXT4-fs (loop1): 1 orphan inode deleted [ 48.126230][ T1625] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.126374][ T1622] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/42/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 48.136589][ T1625] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.173834][ T1635] loop5: detected capacity change from 0 to 512 [ 48.184927][ T1630] EXT4-fs (loop0): 1 orphan inode deleted executing program [ 48.187663][ T1620] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/43/file1 supports timestamps until 2038 (0x7fffffff) [ 48.194579][ T1630] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/42/file1 supports timestamps until 2038 (0x7fffffff) [ 48.230222][ T1639] loop4: detected capacity change from 0 to 512 executing program [ 48.245602][ T299] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.268698][ T1643] loop2: detected capacity change from 0 to 512 [ 48.275434][ T299] EXT4-fs (loop0): Remounting filesystem read-only [ 48.284287][ T299] EXT4-fs error (device loop0): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 48.286050][ T1635] EXT4-fs (loop5): 1 orphan inode deleted executing program [ 48.309875][ T1635] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/42/file1 supports timestamps until 2038 (0x7fffffff) [ 48.321717][ T304] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.335932][ T304] EXT4-fs (loop1): Remounting filesystem read-only [ 48.342669][ T304] EXT4-fs error (device loop1): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 48.344780][ T1652] loop0: detected capacity change from 0 to 512 [ 48.356577][ T1651] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.361959][ T1643] EXT4-fs (loop2): 1 orphan inode deleted [ 48.371345][ T1639] EXT4-fs (loop4): 1 orphan inode deleted [ 48.375904][ T1643] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/44/file1 supports timestamps until 2038 (0x7fffffff) [ 48.381018][ T1639] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/43/file1 supports timestamps until 2038 (0x7fffffff) [ 48.392332][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.405587][ T1651] EXT4-fs (loop5): Remounting filesystem read-only [ 48.420173][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 48.423265][ T1651] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.435083][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error executing program executing program [ 48.460774][ T1654] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.478891][ T1657] loop1: detected capacity change from 0 to 512 [ 48.486692][ T300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.487016][ T1651] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.508152][ T1654] EXT4-fs (loop2): Remounting filesystem read-only [ 48.512055][ T1661] loop3: detected capacity change from 0 to 512 [ 48.515049][ T1654] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 48.521216][ T300] EXT4-fs (loop4): Remounting filesystem read-only [ 48.539170][ T1654] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.539975][ T1652] EXT4-fs (loop0): 1 orphan inode deleted [ 48.554424][ T1654] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 48.581586][ T1661] EXT4-fs (loop3): 1 orphan inode deleted [ 48.582938][ T1652] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/43/file1 supports timestamps until 2038 (0x7fffffff) [ 48.587901][ T1661] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/43/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 48.598946][ T300] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 48.611612][ T1651] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.639344][ T1657] EXT4-fs (loop1): 1 orphan inode deleted [ 48.648914][ T1657] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/44/file1 supports timestamps until 2038 (0x7fffffff) executing program executing program [ 48.665581][ T1667] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.670952][ T1672] loop2: detected capacity change from 0 to 512 [ 48.682047][ T1667] EXT4-fs (loop0): Remounting filesystem read-only [ 48.691285][ T1670] loop4: detected capacity change from 0 to 512 [ 48.697560][ T1667] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.710191][ T1667] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.715098][ T1674] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.729067][ T1667] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.740608][ T1670] EXT4-fs (loop4): 1 orphan inode deleted [ 48.745764][ T302] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 48.750383][ T1670] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/44/file1 supports timestamps until 2038 (0x7fffffff) [ 48.755894][ T1674] EXT4-fs (loop1): Remounting filesystem read-only [ 48.775707][ T1674] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.787563][ T302] EXT4-fs (loop3): Remounting filesystem read-only [ 48.794085][ T1674] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.798060][ T1681] loop5: detected capacity change from 0 to 512 executing program [ 48.811089][ T1674] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 48.813376][ T302] EXT4-fs error (device loop3): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 48.838476][ T1672] EXT4-fs (loop2): 1 orphan inode deleted [ 48.847939][ T300] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 48.848006][ T1672] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/45/file1 supports timestamps until 2038 (0x7fffffff) [ 48.864438][ T1686] loop3: detected capacity change from 0 to 512 [ 48.880874][ T1687] loop0: detected capacity change from 0 to 512 [ 48.889670][ T300] EXT4-fs (loop4): Remounting filesystem read-only [ 48.890580][ T1681] EXT4-fs (loop5): 1 orphan inode deleted [ 48.901750][ T300] EXT4-fs error (device loop4): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error executing program [ 48.910237][ T1689] loop1: detected capacity change from 0 to 512 [ 48.916309][ T1681] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/44/file1 supports timestamps until 2038 (0x7fffffff) [ 48.940353][ T1686] EXT4-fs (loop3): 1 orphan inode deleted [ 48.943038][ T1698] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.948903][ T1686] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/44/file1 supports timestamps until 2038 (0x7fffffff) [ 48.964002][ T1687] EXT4-fs (loop0): 1 orphan inode deleted [ 48.969556][ T1699] loop4: detected capacity change from 0 to 512 [ 48.975866][ T1687] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/44/file1 supports timestamps until 2038 (0x7fffffff) [ 48.982835][ T1701] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 48.994470][ T1689] EXT4-fs (loop1): 1 orphan inode deleted [ 49.000627][ T1698] EXT4-fs (loop5): Remounting filesystem read-only [ 49.011578][ T1701] EXT4-fs (loop3): Remounting filesystem read-only [ 49.018007][ T1698] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.029672][ T1698] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.029732][ T1701] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.039270][ T1698] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.050841][ T303] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.063355][ T1689] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/45/file1 supports timestamps until 2038 (0x7fffffff) [ 49.078584][ T303] EXT4-fs (loop2): Remounting filesystem read-only [ 49.084098][ T1701] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.090248][ T303] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 49.102703][ T1701] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.118650][ T1702] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.125885][ T1704] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.134792][ T1702] EXT4-fs (loop0): Remounting filesystem read-only [ 49.141030][ T1704] EXT4-fs (loop1): Remounting filesystem read-only [ 49.153614][ T1704] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program executing program [ 49.160278][ T1699] EXT4-fs (loop4): 1 orphan inode deleted [ 49.165727][ T1704] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.181967][ T1702] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.189896][ T1699] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/45/file1 supports timestamps until 2038 (0x7fffffff) [ 49.197183][ T1707] loop2: detected capacity change from 0 to 512 [ 49.220476][ T1711] loop3: detected capacity change from 0 to 512 [ 49.227743][ T1709] loop5: detected capacity change from 0 to 512 [ 49.232986][ T1702] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.243276][ T1704] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.250495][ T1712] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.265168][ T1702] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.269653][ T1712] EXT4-fs (loop4): Remounting filesystem read-only [ 49.285700][ T1712] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.295986][ T1709] EXT4-fs (loop5): 1 orphan inode deleted [ 49.301293][ T1707] EXT4-fs (loop2): 1 orphan inode deleted [ 49.303439][ T1709] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/45/file1 supports timestamps until 2038 (0x7fffffff) [ 49.309267][ T1711] EXT4-fs (loop3): 1 orphan inode deleted [ 49.321309][ T1707] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/46/file1 supports timestamps until 2038 (0x7fffffff) [ 49.326489][ T1711] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/45/file1 supports timestamps until 2038 (0x7fffffff) [ 49.338256][ T1712] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 49.372884][ T1719] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.382330][ T1712] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.390801][ T1724] loop1: detected capacity change from 0 to 512 [ 49.396278][ T1720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.405445][ T1725] loop0: detected capacity change from 0 to 512 [ 49.412955][ T1722] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.425194][ T1720] EXT4-fs (loop2): Remounting filesystem read-only [ 49.425924][ T1719] EXT4-fs (loop5): Remounting filesystem read-only [ 49.432139][ T1720] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.446754][ T1719] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.450557][ T1722] EXT4-fs (loop3): Remounting filesystem read-only [ 49.462780][ T1719] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.468061][ T1722] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.478757][ T1725] EXT4-fs (loop0): 1 orphan inode deleted [ 49.489650][ T1720] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.494597][ T1725] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/45/file1 supports timestamps until 2038 (0x7fffffff) [ 49.503987][ T1719] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.523084][ T1720] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.528495][ T1724] EXT4-fs (loop1): 1 orphan inode deleted [ 49.540432][ T1722] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.545526][ T1731] EXT4-fs error (device loop0): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) executing program executing program [ 49.556199][ T1722] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.580988][ T1724] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/46/file1 supports timestamps until 2038 (0x7fffffff) [ 49.587484][ T1731] EXT4-fs (loop0): Remounting filesystem read-only [ 49.609110][ T1734] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program executing program [ 49.629178][ T1734] EXT4-fs (loop1): Remounting filesystem read-only [ 49.632873][ T1733] loop4: detected capacity change from 0 to 512 [ 49.648611][ T1736] loop3: detected capacity change from 0 to 512 [ 49.649517][ T1734] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.659280][ T1738] loop2: detected capacity change from 0 to 512 [ 49.685567][ T1742] loop0: detected capacity change from 0 to 512 [ 49.686839][ T1740] loop5: detected capacity change from 0 to 512 [ 49.692768][ T1734] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.708740][ T1734] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.725409][ T1742] EXT4-fs (loop0): 1 orphan inode deleted [ 49.730835][ T1733] EXT4-fs (loop4): 1 orphan inode deleted [ 49.731083][ T1742] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/46/file1 supports timestamps until 2038 (0x7fffffff) [ 49.736738][ T1733] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/46/file1 supports timestamps until 2038 (0x7fffffff) [ 49.760530][ T1738] EXT4-fs (loop2): 1 orphan inode deleted [ 49.766994][ T1740] EXT4-fs (loop5): 1 orphan inode deleted [ 49.772692][ T1738] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/47/file1 supports timestamps until 2038 (0x7fffffff) [ 49.773625][ T1740] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/46/file1 supports timestamps until 2038 (0x7fffffff) [ 49.786755][ T1752] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.804646][ T1754] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.808816][ T1736] EXT4-fs (loop3): 1 orphan inode deleted [ 49.822330][ T1754] EXT4-fs (loop0): Remounting filesystem read-only executing program [ 49.829553][ T1754] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.840046][ T1757] loop1: detected capacity change from 0 to 512 [ 49.843134][ T1736] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/46/file1 supports timestamps until 2038 (0x7fffffff) [ 49.861523][ T1758] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.872178][ T1758] EXT4-fs (loop2): Remounting filesystem read-only [ 49.872636][ T1754] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.878788][ T1758] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.891758][ T1752] EXT4-fs (loop4): Remounting filesystem read-only [ 49.900548][ T1754] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.912452][ T1752] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.920091][ T1758] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.936613][ T301] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.940049][ T1752] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 49.948138][ T1758] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 49.958519][ T301] EXT4-fs (loop5): Remounting filesystem read-only [ 49.972308][ T1757] EXT4-fs (loop1): 1 orphan inode deleted executing program executing program [ 49.975907][ T301] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 49.992954][ T1757] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/47/file1 supports timestamps until 2038 (0x7fffffff) [ 50.000386][ T1764] loop5: detected capacity change from 0 to 512 [ 50.015851][ T1752] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 50.039039][ T1766] loop3: detected capacity change from 0 to 512 [ 50.044206][ T1769] loop0: detected capacity change from 0 to 512 [ 50.069046][ T1764] EXT4-fs (loop5): 1 orphan inode deleted [ 50.074276][ T1775] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 50.088509][ T1764] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/47/file1 supports timestamps until 2038 (0x7fffffff) [ 50.096265][ T1775] EXT4-fs (loop1): Remounting filesystem read-only [ 50.106702][ T28] audit: type=1400 audit(1686287047.671:93): avc: denied { unlink } for pid=81 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 50.109373][ T1779] loop2: detected capacity change from 0 to 512 [ 50.135274][ T1766] EXT4-fs (loop3): 1 orphan inode deleted [ 50.138048][ T1780] loop4: detected capacity change from 0 to 512 [ 50.140992][ T1766] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/47/file1 supports timestamps until 2038 (0x7fffffff) [ 50.159884][ T1775] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.172147][ T1775] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.172186][ T1783] EXT4-fs error (device loop5): ext4_xattr_block_get:562: inode #16: comm syz-executor331: corrupted xattr block 37 [ 50.195927][ T1775] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.203256][ T1785] EXT4-fs error (device loop3): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 50.210722][ T1783] EXT4-fs (loop5): Remounting filesystem read-only [ 50.224983][ T1779] EXT4-fs (loop2): 1 orphan inode deleted [ 50.232488][ T1785] EXT4-fs (loop3): Remounting filesystem read-only [ 50.241209][ T1769] EXT4-fs (loop0): 1 orphan inode deleted [ 50.241704][ T1779] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/49/file1 supports timestamps until 2038 (0x7fffffff) [ 50.248032][ T1769] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/47/file1 supports timestamps until 2038 (0x7fffffff) [ 50.277746][ T1780] EXT4-fs (loop4): 1 orphan inode deleted executing program executing program [ 50.279306][ T1790] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.289179][ T1791] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.304769][ T1780] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/47/file1 supports timestamps until 2038 (0x7fffffff) [ 50.307805][ T1794] loop5: detected capacity change from 0 to 512 [ 50.325404][ T1790] EXT4-fs (loop2): Remounting filesystem read-only [ 50.331794][ T1791] EXT4-fs (loop0): Remounting filesystem read-only executing program [ 50.333708][ T1796] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.347578][ T1791] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.353741][ T1798] loop3: detected capacity change from 0 to 512 [ 50.370554][ T1795] loop1: detected capacity change from 0 to 512 [ 50.380664][ T1790] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.392622][ T1791] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.392767][ T1798] EXT4-fs (loop3): 1 orphan inode deleted [ 50.409611][ T1796] EXT4-fs (loop4): Remounting filesystem read-only [ 50.416384][ T1791] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.416766][ T1790] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.428482][ T1796] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.444779][ T1798] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/48/file1 supports timestamps until 2038 (0x7fffffff) [ 50.461704][ T1796] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.462730][ T1790] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 50.486876][ T1796] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.506008][ T1808] loop0: detected capacity change from 0 to 512 [ 50.513541][ T1794] EXT4-fs (loop5): 1 orphan inode deleted [ 50.519114][ T1794] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/48/file1 supports timestamps until 2038 (0x7fffffff) [ 50.526994][ T1809] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.539928][ T1795] EXT4-fs (loop1): 1 orphan inode deleted [ 50.540322][ T1809] EXT4-fs (loop3): Remounting filesystem read-only [ 50.546074][ T1795] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/48/file1 supports timestamps until 2038 (0x7fffffff) [ 50.552370][ T1809] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 50.583977][ T1810] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.592553][ T1809] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.598834][ T1811] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.607647][ T1810] EXT4-fs (loop1): Remounting filesystem read-only [ 50.617375][ T1808] EXT4-fs (loop0): 1 orphan inode deleted [ 50.620873][ T1809] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error executing program executing program executing program [ 50.628113][ T1808] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/48/file1 supports timestamps until 2038 (0x7fffffff) [ 50.639879][ T1810] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.662652][ T1811] EXT4-fs (loop5): Remounting filesystem read-only [ 50.667352][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.670373][ T1811] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.702885][ T1818] loop4: detected capacity change from 0 to 512 [ 50.703018][ T1817] loop2: detected capacity change from 0 to 512 [ 50.715823][ T1810] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.725683][ T1814] EXT4-fs (loop0): Remounting filesystem read-only [ 50.726610][ T1820] loop3: detected capacity change from 0 to 512 [ 50.732196][ T1814] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.738717][ T1810] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.750745][ T1814] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.770973][ T1811] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.772470][ T1818] EXT4-fs (loop4): 1 orphan inode deleted [ 50.780297][ T1814] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 50.798347][ T1818] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/48/file1 supports timestamps until 2038 (0x7fffffff) [ 50.818729][ T1811] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 50.842645][ T1828] loop1: detected capacity change from 0 to 512 executing program [ 50.846224][ T1823] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:438: comm syz-executor331: Invalid block bitmap block 0 in block_group 0 [ 50.859183][ T1820] EXT4-fs (loop3): 1 orphan inode deleted [ 50.865684][ T1830] loop0: detected capacity change from 0 to 512 [ 50.868930][ T1820] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/49/file1 supports timestamps until 2038 (0x7fffffff) [ 50.888378][ T1823] EXT4-fs (loop4): Remounting filesystem read-only [ 50.896919][ T1828] EXT4-fs (loop1): 1 orphan inode deleted [ 50.904826][ T1835] loop5: detected capacity change from 0 to 512 [ 50.915157][ T1817] EXT4-fs (loop2): 1 orphan inode deleted [ 50.920735][ T1817] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/50/file1 supports timestamps until 2038 (0x7fffffff) [ 50.925110][ T1823] syz-executor331 (1823) used greatest stack depth: 21800 bytes left [ 50.938317][ T1828] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/49/file1 supports timestamps until 2038 (0x7fffffff) [ 50.952136][ T300] Quota error (device loop4): dqput: Can't write quota structure (error -30). Quota may get out of sync! [ 50.959546][ T1837] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.977291][ T1839] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 50.987109][ T1837] EXT4-fs (loop3): Remounting filesystem read-only [ 50.990450][ T1841] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 50.993926][ T1830] EXT4-fs (loop0): 1 orphan inode deleted [ 51.004142][ T1835] EXT4-fs (loop5): 1 orphan inode deleted [ 51.017984][ T1839] EXT4-fs (loop1): Remounting filesystem read-only [ 51.024611][ T1841] EXT4-fs (loop2): Remounting filesystem read-only [ 51.024904][ T1837] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.031031][ T1835] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/49/file1 supports timestamps until 2038 (0x7fffffff) [ 51.049484][ T1844] loop4: detected capacity change from 0 to 512 [ 51.054425][ T1839] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.060358][ T1830] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/49/file1 supports timestamps until 2038 (0x7fffffff) [ 51.071818][ T1841] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.095180][ T1837] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.101276][ T1839] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.109526][ T1846] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.120470][ T1841] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.123381][ T1837] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.139144][ T1846] EXT4-fs (loop0): Remounting filesystem read-only [ 51.150460][ T1841] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.164209][ T301] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.168264][ T1839] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.186071][ T301] EXT4-fs (loop5): Remounting filesystem read-only [ 51.192844][ T1846] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 51.193062][ T1844] EXT4-fs (loop4): 1 orphan inode deleted [ 51.204698][ T301] EXT4-fs error (device loop5): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 51.210220][ T1844] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/49/file1 supports timestamps until 2038 (0x7fffffff) [ 51.223665][ T1846] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.245047][ T1846] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program executing program [ 51.270461][ T1852] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.281118][ T1850] loop3: detected capacity change from 0 to 512 [ 51.288916][ T1853] loop5: detected capacity change from 0 to 512 [ 51.305208][ T1855] loop2: detected capacity change from 0 to 512 [ 51.313482][ T1852] EXT4-fs (loop4): Remounting filesystem read-only executing program [ 51.320735][ T1852] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.340513][ T1850] EXT4-fs (loop3): 1 orphan inode deleted [ 51.349579][ T1859] loop0: detected capacity change from 0 to 512 [ 51.356274][ T1852] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 51.362178][ T1850] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/50/file1 supports timestamps until 2038 (0x7fffffff) [ 51.378303][ T1852] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.395085][ T1855] EXT4-fs (loop2): 1 orphan inode deleted [ 51.400750][ T1855] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/51/file1 supports timestamps until 2038 (0x7fffffff) executing program [ 51.416196][ T1864] loop1: detected capacity change from 0 to 512 [ 51.416697][ T1853] EXT4-fs (loop5): 1 orphan inode deleted [ 51.429869][ T1853] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/50/file1 supports timestamps until 2038 (0x7fffffff) [ 51.452432][ T1869] loop4: detected capacity change from 0 to 512 [ 51.455968][ T1867] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.458838][ T1872] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.470957][ T1859] EXT4-fs (loop0): 1 orphan inode deleted [ 51.480927][ T1875] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.489574][ T1859] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/50/file1 supports timestamps until 2038 (0x7fffffff) [ 51.505463][ T1872] EXT4-fs (loop5): Remounting filesystem read-only [ 51.506613][ T1864] EXT4-fs (loop1): 1 orphan inode deleted [ 51.512066][ T1875] EXT4-fs (loop2): Remounting filesystem read-only [ 51.519737][ T1867] EXT4-fs (loop3): Remounting filesystem read-only [ 51.524455][ T1875] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 51.530870][ T1867] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 51.553077][ T1864] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/50/file1 supports timestamps until 2038 (0x7fffffff) [ 51.553274][ T1872] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 51.579481][ T1875] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.580393][ T1877] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.598393][ T1877] EXT4-fs (loop1): Remounting filesystem read-only [ 51.604783][ T1867] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.608308][ T1869] EXT4-fs (loop4): 1 orphan inode deleted [ 51.614003][ T1877] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.620042][ T1880] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.633618][ T1869] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/50/file1 supports timestamps until 2038 (0x7fffffff) [ 51.641888][ T1877] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.652169][ T1875] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 51.667036][ T1881] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.673425][ T1867] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 51.684608][ T1872] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.699306][ T1880] EXT4-fs (loop0): Remounting filesystem read-only [ 51.710676][ T1877] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.719824][ T1880] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.734132][ T1872] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #18: comm syz-executor331: mark_inode_dirty error [ 51.738060][ T1881] EXT4-fs (loop4): Remounting filesystem read-only [ 51.747827][ T1880] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program executing program executing program [ 51.764560][ T1880] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.775165][ T1881] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.791582][ T1884] loop2: detected capacity change from 0 to 512 [ 51.801083][ T1885] loop3: detected capacity change from 0 to 512 [ 51.806513][ T1881] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 51.824477][ T1887] loop5: detected capacity change from 0 to 512 [ 51.825102][ T1889] loop1: detected capacity change from 0 to 512 [ 51.832690][ T1884] EXT4-fs (loop2): 1 orphan inode deleted [ 51.843700][ T1884] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/52/file1 supports timestamps until 2038 (0x7fffffff) [ 51.857914][ T1885] EXT4-fs (loop3): 1 orphan inode deleted [ 51.864833][ T1885] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/51/file1 supports timestamps until 2038 (0x7fffffff) [ 51.869053][ T1881] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.886801][ T1895] loop0: detected capacity change from 0 to 512 [ 51.890542][ T1896] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.897150][ T1897] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 51.919361][ T1897] EXT4-fs (loop3): Remounting filesystem read-only [ 51.919917][ T1896] EXT4-fs (loop2): Remounting filesystem read-only [ 51.925857][ T1897] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.950962][ T1897] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 51.963496][ T1903] loop2: detected capacity change from 0 to 512 executing program [ 51.969691][ T1897] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 51.971396][ T1905] loop4: detected capacity change from 0 to 512 [ 51.989115][ T1887] EXT4-fs (loop5): 1 orphan inode deleted [ 51.997037][ T1889] EXT4-fs (loop1): 1 orphan inode deleted [ 52.003076][ T1887] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/51/file1 supports timestamps until 2038 (0x7fffffff) [ 52.010519][ T1909] loop3: detected capacity change from 0 to 512 [ 52.014842][ T1889] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/51/file1 supports timestamps until 2038 (0x7fffffff) [ 52.037416][ T1912] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.048177][ T1912] EXT4-fs (loop1): Remounting filesystem read-only [ 52.050060][ T1915] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.056833][ T1895] EXT4-fs (loop0): 1 orphan inode deleted [ 52.064176][ T1912] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.071220][ T1905] EXT4-fs (loop4): 1 orphan inode deleted [ 52.081244][ T1915] EXT4-fs (loop5): Remounting filesystem read-only [ 52.087059][ T1895] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/51/file1 supports timestamps until 2038 (0x7fffffff) [ 52.093315][ T1905] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/51/file1 supports timestamps until 2038 (0x7fffffff) [ 52.113677][ T1918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.117364][ T1915] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.134291][ T1903] EXT4-fs (loop2): 1 orphan inode deleted [ 52.137390][ T1915] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.142645][ T1912] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.152616][ T1903] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/53/file1 supports timestamps until 2038 (0x7fffffff) [ 52.163014][ T1919] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.173141][ T1915] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.182422][ T1918] EXT4-fs (loop0): Remounting filesystem read-only [ 52.198444][ T1909] EXT4-fs (loop3): 1 orphan inode deleted [ 52.206314][ T1912] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.208542][ T1918] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.217885][ T1919] EXT4-fs (loop4): Remounting filesystem read-only [ 52.232568][ T1909] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/52/file1 supports timestamps until 2038 (0x7fffffff) [ 52.235962][ T1919] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.236956][ T1918] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.263464][ T1919] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.274593][ T1918] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.291687][ T1921] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.295043][ T1919] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.303163][ T1921] EXT4-fs (loop3): Remounting filesystem read-only executing program [ 52.319759][ T303] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.320263][ T1921] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.351131][ T1923] loop1: detected capacity change from 0 to 512 [ 52.358832][ T303] EXT4-fs (loop2): Remounting filesystem read-only [ 52.358842][ T1921] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program executing program executing program [ 52.358963][ T1921] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.365708][ T303] EXT4-fs error (device loop2): ext4_quota_off:7027: inode #3: comm syz-executor331: mark_inode_dirty error [ 52.390268][ T1925] loop5: detected capacity change from 0 to 512 [ 52.417938][ T1931] loop2: detected capacity change from 0 to 512 executing program [ 52.419162][ T1925] EXT4-fs (loop5): 1 orphan inode deleted [ 52.428035][ T1923] EXT4-fs (loop1): 1 orphan inode deleted [ 52.430766][ T1925] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/52/file1 supports timestamps until 2038 (0x7fffffff) [ 52.447387][ T1923] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/52/file1 supports timestamps until 2038 (0x7fffffff) [ 52.462518][ T1927] loop0: detected capacity change from 0 to 512 executing program [ 52.478113][ T1941] loop3: detected capacity change from 0 to 512 [ 52.490872][ T1944] loop4: detected capacity change from 0 to 512 [ 52.491484][ T1937] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #18: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.517170][ T1936] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.530094][ T1937] EXT4-fs (loop5): Remounting filesystem read-only [ 52.534082][ T1927] EXT4-fs (loop0): 1 orphan inode deleted [ 52.544952][ T1936] EXT4-fs (loop1): Remounting filesystem read-only [ 52.545202][ T1931] EXT4-fs (loop2): 1 orphan inode deleted [ 52.553500][ T1936] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error executing program [ 52.562056][ T1927] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/52/file1 supports timestamps until 2038 (0x7fffffff) [ 52.570125][ T1931] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/54/file1 supports timestamps until 2038 (0x7fffffff) [ 52.582624][ T1941] EXT4-fs (loop3): 1 orphan inode deleted [ 52.594900][ T1936] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.609479][ T1936] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.622622][ T1941] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/53/file1 supports timestamps until 2038 (0x7fffffff) [ 52.624804][ T1955] loop5: detected capacity change from 0 to 512 [ 52.637559][ T1950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.641565][ T1944] EXT4-fs (loop4): 1 orphan inode deleted [ 52.652901][ T1953] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.665039][ T1950] EXT4-fs (loop0): Remounting filesystem read-only [ 52.671750][ T1950] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.683093][ T1944] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/53/file1 supports timestamps until 2038 (0x7fffffff) [ 52.684590][ T1956] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.706715][ T1953] EXT4-fs (loop2): Remounting filesystem read-only [ 52.716029][ T1957] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 52.716391][ T1953] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.729535][ T1950] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.749316][ T1953] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.750276][ T1957] EXT4-fs (loop4): Remounting filesystem read-only [ 52.762568][ T1961] loop1: detected capacity change from 0 to 512 [ 52.765589][ T1957] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.771954][ T1956] EXT4-fs (loop3): Remounting filesystem read-only [ 52.784652][ T1950] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.790784][ T1955] EXT4-fs (loop5): 1 orphan inode deleted [ 52.806809][ T1956] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.807071][ T1953] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.818484][ T1957] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.830271][ T1955] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/53/file1 supports timestamps until 2038 (0x7fffffff) [ 52.840355][ T1957] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.864166][ T1956] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program executing program [ 52.876383][ T1964] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 52.881116][ T1956] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.892998][ T1964] EXT4-fs (loop5): Remounting filesystem read-only [ 52.905503][ T1964] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 52.920248][ T1961] EXT4-fs (loop1): 1 orphan inode deleted executing program [ 52.934096][ T1961] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/53/file1 supports timestamps until 2038 (0x7fffffff) [ 52.940175][ T1966] loop2: detected capacity change from 0 to 512 [ 52.953176][ T1970] loop0: detected capacity change from 0 to 512 [ 52.955014][ T1969] loop3: detected capacity change from 0 to 512 [ 52.961636][ T1964] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5841: Corrupt filesystem executing program [ 52.975007][ T1971] EXT4-fs error (device loop1): ext4_map_blocks:731: inode #16: block 41: comm syz-executor331: lblock 0 mapped to illegal pblock 41 (length 1) [ 52.990005][ T1964] EXT4-fs error (device loop5): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.003957][ T1973] loop4: detected capacity change from 0 to 512 [ 53.013242][ T1971] EXT4-fs (loop1): Remounting filesystem read-only [ 53.016937][ T1966] EXT4-fs (loop2): 1 orphan inode deleted [ 53.025645][ T1966] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/55/file1 supports timestamps until 2038 (0x7fffffff) [ 53.045597][ T1978] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #16: comm syz-executor331: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.047999][ T1970] EXT4-fs (loop0): 1 orphan inode deleted [ 53.066134][ T1970] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/53/file1 supports timestamps until 2038 (0x7fffffff) [ 53.066983][ T1969] EXT4-fs (loop3): 1 orphan inode deleted executing program executing program [ 53.084941][ T1969] ext4 filesystem being mounted at /root/syzkaller.ObHO2z/54/file1 supports timestamps until 2038 (0x7fffffff) [ 53.087101][ T1978] EXT4-fs (loop2): Remounting filesystem read-only [ 53.110019][ T1984] loop5: detected capacity change from 0 to 512 [ 53.116589][ T1973] EXT4-fs (loop4): 1 orphan inode deleted [ 53.127669][ T1988] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.130312][ T1973] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/54/file1 supports timestamps until 2038 (0x7fffffff) [ 53.146988][ T1987] loop1: detected capacity change from 0 to 512 [ 53.151660][ T1986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.164898][ T1989] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.167521][ T1988] EXT4-fs (loop3): Remounting filesystem read-only [ 53.174477][ T1986] EXT4-fs (loop0): Remounting filesystem read-only [ 53.181193][ T1988] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.199325][ T1989] EXT4-fs (loop4): Remounting filesystem read-only [ 53.200562][ T1984] EXT4-fs (loop5): 1 orphan inode deleted [ 53.205906][ T1989] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.212430][ T1988] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.223615][ T1986] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.244556][ T1989] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.247665][ T1986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.256867][ T1984] ext4 filesystem being mounted at /root/syzkaller.0vQp3K/54/file1 supports timestamps until 2038 (0x7fffffff) executing program executing program [ 53.263588][ T1986] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.274702][ T1988] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.299710][ T1993] loop2: detected capacity change from 0 to 512 [ 53.306319][ T1989] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.321284][ T1994] ------------[ cut here ]------------ [ 53.326717][ T1994] kernel BUG at fs/ext4/ext4_extents.h:200! [ 53.332559][ T1998] loop0: detected capacity change from 0 to 512 [ 53.334782][ T1994] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 53.344525][ T1994] CPU: 1 PID: 1994 Comm: syz-executor331 Not tainted 6.1.25-syzkaller-00011-gf73aafc29bee #0 [ 53.354505][ T1994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/25/2023 [ 53.364393][ T1994] RIP: 0010:ext4_split_extent_at+0x11d9/0x11f0 [ 53.370385][ T1994] Code: 4f ce ff 4c 8b 7c 24 18 48 8b 74 24 38 e9 b5 f9 ff ff e8 ba 6a 88 ff 0f 0b e8 b3 6a 88 ff 0f 0b e8 ec 66 1a 03 e8 a7 6a 88 ff <0f> 0b e8 a0 6a 88 ff 0f 0b e8 99 6a 88 ff 0f 0b 0f 1f 80 00 00 00 [ 53.390273][ T1994] RSP: 0018:ffffc900035e6e60 EFLAGS: 00010293 [ 53.396250][ T1994] RAX: ffffffff81eb55f9 RBX: 0000000000000000 RCX: ffff88811153e400 [ 53.404416][ T1994] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 53.412320][ T1994] RBP: ffffc900035e6fd8 R08: ffffffff81eb4942 R09: ffffed1023c47751 [ 53.420300][ T1994] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 53.428112][ T1994] R13: ffff8881226c7010 R14: 0000000000000000 R15: ffff88810ba1af28 [ 53.436273][ T1994] FS: 00007f63e3a2c700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 53.445042][ T1994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 53.451460][ T1994] CR2: 000000002003f000 CR3: 00000001111f8000 CR4: 00000000003506a0 [ 53.459282][ T1994] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 53.467174][ T1994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 53.475075][ T1994] Call Trace: [ 53.478285][ T1994] [ 53.481062][ T1994] ? ext4_ext_try_to_merge_right+0x7e0/0x7e0 [ 53.486876][ T1994] ? ext4_find_extent+0xbef/0xdb0 [ 53.491746][ T1994] ext4_split_extent+0x370/0x4e0 [ 53.496540][ T1994] ext4_ext_map_blocks+0x211e/0x71e0 [ 53.501647][ T1994] ? ext4_ext_release+0x10/0x10 [ 53.506754][ T1994] ? is_bpf_text_address+0x172/0x190 [ 53.511872][ T1994] ? is_module_text_address+0x1f0/0x360 [ 53.517430][ T1994] ? stack_trace_save+0x1c0/0x1c0 [ 53.522298][ T1994] ? _raw_read_unlock+0x25/0x40 [ 53.526979][ T1994] ? ext4_es_lookup_extent+0x33b/0x950 [ 53.532273][ T1994] ext4_map_blocks+0xa42/0x1ce0 [ 53.536963][ T1994] ? ext4_issue_zeroout+0x250/0x250 [ 53.541993][ T1994] ? __kasan_check_read+0x11/0x20 [ 53.546860][ T1994] ext4_iomap_begin+0x824/0xd10 [ 53.551543][ T1994] ? ext4_alloc_da_blocks+0x1a0/0x1a0 [ 53.556751][ T1994] ? filemap_range_has_writeback+0x620/0x620 [ 53.562563][ T1994] iomap_iter+0x5c1/0xbf0 [ 53.566728][ T1994] ? ext4_alloc_da_blocks+0x1a0/0x1a0 [ 53.571937][ T1994] __iomap_dio_rw+0xddc/0x20a0 [ 53.576540][ T1994] ? iomap_dio_complete_work+0x70/0x70 [ 53.581834][ T1994] ? __kmem_cache_free+0x218/0x3b0 [ 53.586952][ T1994] ? __kasan_check_read+0x11/0x20 [ 53.591811][ T1994] ? inode_owner_or_capable+0x1f0/0x1f0 [ 53.597204][ T1994] ? file_modified+0x20/0x20 [ 53.601705][ T1994] ? generic_write_checks_count+0x490/0x490 [ 53.607529][ T1994] iomap_dio_rw+0x41/0x90 [ 53.611784][ T1994] ext4_file_write_iter+0x1123/0x1cf0 [ 53.617079][ T1994] ? ext4_file_read_iter+0x470/0x470 [ 53.622197][ T1994] ? fsnotify_perm+0x6a/0x5d0 [ 53.626805][ T1994] vfs_write+0x8d1/0xe80 [ 53.630969][ T1994] ? file_end_write+0x1c0/0x1c0 [ 53.635648][ T1994] ? mutex_lock+0xb1/0x1e0 [ 53.639911][ T1994] ? bit_wait_io_timeout+0x120/0x120 [ 53.645303][ T1994] ? __fdget_pos+0x273/0x310 [ 53.649717][ T1994] ? ksys_write+0x77/0x2c0 [ 53.653962][ T1994] ksys_write+0x199/0x2c0 [ 53.658130][ T1994] ? __ia32_sys_read+0x90/0x90 [ 53.662728][ T1994] ? debug_smp_processor_id+0x17/0x20 [ 53.667936][ T1994] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 53.673845][ T1994] __x64_sys_write+0x7b/0x90 [ 53.678266][ T1994] do_syscall_64+0x3d/0xb0 [ 53.682605][ T1994] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 53.688334][ T1994] RIP: 0033:0x7f63ebe621c9 [ 53.692591][ T1994] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 b1 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 53.712027][ T1994] RSP: 002b:00007f63e3a2c2f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 53.720367][ T1994] RAX: ffffffffffffffda RBX: 0000000000000027 RCX: 00007f63ebe621c9 [ 53.728269][ T1994] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000004 [ 53.736076][ T1994] RBP: 00007f63ebee77b8 R08: 0000000000000000 R09: 0000000000000000 [ 53.743979][ T1994] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f63ebee5140 [ 53.751892][ T1994] R13: 00007f63ebee77b0 R14: 00007f63ebeb47b8 R15: 6f6f6c2f7665642f [ 53.760070][ T1994] [ 53.762999][ T1994] Modules linked in: [ 53.767861][ T1994] ---[ end trace 0000000000000000 ]--- [ 53.770949][ T1987] EXT4-fs (loop1): 1 orphan inode deleted executing program executing program [ 53.781932][ T1987] ext4 filesystem being mounted at /root/syzkaller.OCTU6p/54/file1 supports timestamps until 2038 (0x7fffffff) [ 53.786799][ T1994] RIP: 0010:ext4_split_extent_at+0x11d9/0x11f0 [ 53.807194][ T2005] loop3: detected capacity change from 0 to 512 [ 53.817383][ T1994] Code: 4f ce ff 4c 8b 7c 24 18 48 8b 74 24 38 e9 b5 f9 ff ff e8 ba 6a 88 ff 0f 0b e8 b3 6a 88 ff 0f 0b e8 ec 66 1a 03 e8 a7 6a 88 ff <0f> 0b e8 a0 6a 88 ff 0f 0b e8 99 6a 88 ff 0f 0b 0f 1f 80 00 00 00 [ 53.817493][ T2007] loop4: detected capacity change from 0 to 512 [ 53.837279][ T1994] RSP: 0018:ffffc900035e6e60 EFLAGS: 00010293 [ 53.843778][ T2001] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.848845][ T1994] RAX: ffffffff81eb55f9 RBX: 0000000000000000 RCX: ffff88811153e400 [ 53.860069][ T1998] EXT4-fs (loop0): 1 orphan inode deleted [ 53.866691][ T1994] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 53.879540][ T1998] ext4 filesystem being mounted at /root/syzkaller.mxNNCn/54/file1 supports timestamps until 2038 (0x7fffffff) [ 53.883436][ T1993] EXT4-fs (loop2): 1 orphan inode deleted [ 53.892670][ T1994] RBP: ffffc900035e6fd8 R08: ffffffff81eb4942 R09: ffffed1023c47751 [ 53.903752][ T1993] ext4 filesystem being mounted at /root/syzkaller.j6Y4dw/56/file1 supports timestamps until 2038 (0x7fffffff) [ 53.916472][ T2001] EXT4-fs (loop1): Remounting filesystem read-only [ 53.916490][ T2001] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.916586][ T1994] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 53.940554][ T2009] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.942519][ T2001] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 53.953266][ T1994] R13: ffff8881226c7010 R14: 0000000000000000 R15: ffff88810ba1af28 [ 53.963434][ T2009] EXT4-fs (loop2): Remounting filesystem read-only [ 53.971425][ T2007] EXT4-fs (loop4): 1 orphan inode deleted [ 53.975633][ T2001] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 53.981456][ T2007] ext4 filesystem being mounted at /root/syzkaller.nHi5WG/55/file1 supports timestamps until 2038 (0x7fffffff) [ 53.992777][ T1994] FS: 00007f63e3a2c700(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 54.004649][ T2009] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 54.016177][ T2014] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.034122][ T1994] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 54.036730][ T2009] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5841: Corrupt filesystem [ 54.041249][ T2014] EXT4-fs (loop0): Remounting filesystem read-only [ 54.059497][ T1994] CR2: 00007f63e3a2c718 CR3: 00000001111f8000 CR4: 00000000003506a0 [ 54.063241][ T2014] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 54.067700][ T1994] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 54.079637][ T2009] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #16: comm syz-executor331: mark_inode_dirty error [ 54.086755][ T1994] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 54.086772][ T1994] Kernel panic - not syncing: Fatal exception [ 54.098429][ T1994] Kernel Offset: disabled [ 54.116531][ T1994] Rebooting in 86400 seconds..