Warning: Permanently added '10.128.0.203' (ED25519) to the list of known hosts. 2023/09/22 11:47:09 ignoring optional flag "sandboxArg"="0" 2023/09/22 11:47:09 parsed 1 programs [ 42.144330][ T23] kauditd_printk_skb: 72 callbacks suppressed [ 42.144342][ T23] audit: type=1400 audit(1695383229.310:148): avc: denied { mounton } for pid=403 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.174954][ T23] audit: type=1400 audit(1695383229.310:149): avc: denied { mount } for pid=403 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 42.198091][ T23] audit: type=1400 audit(1695383229.340:150): avc: denied { unlink } for pid=403 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2023/09/22 11:47:09 executed programs: 0 [ 42.252956][ T403] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 42.427186][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.434071][ T413] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.441680][ T413] device bridge_slave_0 entered promiscuous mode [ 42.449959][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.456842][ T413] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.464157][ T413] device bridge_slave_1 entered promiscuous mode [ 42.642826][ T418] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.649668][ T418] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.657133][ T418] device bridge_slave_0 entered promiscuous mode [ 42.664105][ T418] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.670985][ T418] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.678280][ T418] device bridge_slave_1 entered promiscuous mode [ 42.692855][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.699696][ T425] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.707204][ T425] device bridge_slave_0 entered promiscuous mode [ 42.729804][ T419] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.736681][ T419] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.744183][ T419] device bridge_slave_0 entered promiscuous mode [ 42.754861][ T419] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.761798][ T419] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.769146][ T419] device bridge_slave_1 entered promiscuous mode [ 42.776043][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.782928][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.790174][ T425] device bridge_slave_1 entered promiscuous mode [ 42.800799][ T23] audit: type=1400 audit(1695383229.960:151): avc: denied { create } for pid=413 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.821299][ T420] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.821929][ T23] audit: type=1400 audit(1695383229.990:152): avc: denied { write } for pid=413 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.828120][ T420] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.848756][ T23] audit: type=1400 audit(1695383229.990:153): avc: denied { read } for pid=413 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 42.856513][ T420] device bridge_slave_0 entered promiscuous mode [ 42.904173][ T423] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.911057][ T423] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.918402][ T423] device bridge_slave_0 entered promiscuous mode [ 42.941467][ T420] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.948327][ T420] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.956679][ T420] device bridge_slave_1 entered promiscuous mode [ 42.967544][ T423] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.974471][ T423] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.982860][ T423] device bridge_slave_1 entered promiscuous mode [ 43.087293][ T413] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.094278][ T413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.103136][ T413] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.110140][ T413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.252207][ T418] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.259053][ T418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.266264][ T418] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.273126][ T418] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.315016][ T420] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.321985][ T420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.329106][ T420] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.335890][ T420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.369217][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.376182][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.383306][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.390054][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.404344][ T419] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.411322][ T419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.418458][ T419] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.425771][ T419] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.433575][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.440887][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.448425][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.455508][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.462879][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.469935][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.477063][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.484224][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.491426][ T364] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.498385][ T364] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.506840][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.514366][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.536894][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.545172][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.553977][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.560794][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.568463][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.576930][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.585209][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.592193][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.623610][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.631013][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.676141][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.683721][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.691022][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 43.698902][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.707408][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 43.715508][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.723483][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.731800][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.739788][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.746633][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.753955][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.762395][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.770484][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.777443][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.785382][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.794526][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.802719][ T107] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.809826][ T107] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.817196][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.825969][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.834057][ T107] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.840887][ T107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.848144][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.855979][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.875573][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.883812][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.911879][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.919966][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.929372][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.937623][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.946706][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.953559][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.960707][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.968947][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.976937][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.983778][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.991292][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.000042][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.029277][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 44.036785][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.045403][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.055068][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.062301][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.070049][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.078827][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.086903][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.093914][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.101461][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.108735][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.116166][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.124455][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.132705][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.139531][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.146945][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.155359][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.163913][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.171220][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.178381][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.187191][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.201161][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.208922][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.222339][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.240134][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.248903][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.261437][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.271645][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.292209][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.300164][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.321503][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.329438][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.357077][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.365762][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.376618][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.384722][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.393486][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.401994][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.410718][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.419026][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.446102][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.454875][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.464355][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.477658][ T23] audit: type=1400 audit(1695383231.640:154): avc: denied { mounton } for pid=413 comm="syz-executor.2" path="/dev/binderfs" dev="devtmpfs" ino=10889 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 44.510595][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.520610][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.529188][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.537679][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.552118][ T23] audit: type=1400 audit(1695383231.720:155): avc: denied { mounton } for pid=447 comm="syz-executor.2" path="/root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/0/file1" dev="sda1" ino=1951 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 44.579410][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.588188][ T364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.607969][ T23] audit: type=1400 audit(1695383231.770:156): avc: denied { mounton } for pid=452 comm="syz-executor.3" path="/root/syzkaller-testdir570262156/syzkaller.dYTKbc/0/bus" dev="sda1" ino=1956 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 44.635746][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.646030][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.647561][ T448] EXT4-fs error (device loop2): ext4_ext_check_inode:540: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 44.653927][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.679611][ T453] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 44.680254][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.690209][ T453] EXT4-fs (loop3): group descriptors corrupted! [ 44.697487][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.706260][ T448] EXT4-fs (loop2): get root inode failed [ 44.712088][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.716970][ T448] EXT4-fs (loop2): mount failed [ 44.724973][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.736969][ T23] audit: type=1400 audit(1695383231.900:157): avc: denied { unmount } for pid=420 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 44.737324][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.765360][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.773815][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.782242][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.790449][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.829689][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.835740][ T461] EXT4-fs (loop3): 1 orphan inode deleted [ 44.852811][ T465] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 44.861361][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.861400][ T461] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 44.869663][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.879164][ T461] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/1/file1 supports timestamps until 2038 (0x7fffffff) [ 44.892222][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.908176][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.923116][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.940050][ T471] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 44.942855][ T420] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 44.946874][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 44.967624][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.004010][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.012545][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.020802][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.029261][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.052371][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.060580][ T475] EXT4-fs (loop3): 1 orphan inode deleted [ 45.066709][ T107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.075132][ T475] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.087989][ T475] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/2/file1 supports timestamps until 2038 (0x7fffffff) [ 45.108305][ T480] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 45.140977][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.149305][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.160550][ T480] EXT4-fs (loop2): get root inode failed [ 45.173213][ T480] EXT4-fs (loop2): mount failed [ 45.230604][ T489] EXT4-fs (loop5): 1 orphan inode deleted [ 45.242327][ T489] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.243433][ T497] EXT4-fs (loop3): 1 orphan inode deleted [ 45.257335][ T497] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.269721][ T489] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/0/file1 supports timestamps until 2038 (0x7fffffff) [ 45.270178][ T492] EXT4-fs (loop0): 1 orphan inode deleted [ 45.283866][ T497] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/3/file1 supports timestamps until 2038 (0x7fffffff) [ 45.305046][ T505] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 45.306754][ T492] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.324146][ T492] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/0/file1 supports timestamps until 2038 (0x7fffffff) [ 45.377684][ T507] EXT4-fs (loop4): 1 orphan inode deleted [ 45.383406][ T507] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.392785][ T507] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/0/file1 supports timestamps until 2038 (0x7fffffff) [ 45.413459][ T518] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 45.581198][ T524] EXT4-fs (loop3): 1 orphan inode deleted [ 45.586856][ T524] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.596136][ T524] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/4/file1 supports timestamps until 2038 (0x7fffffff) [ 45.655707][ T553] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 45.660786][ T538] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 45.676466][ T530] EXT4-fs (loop5): 1 orphan inode deleted [ 45.696091][ T530] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.709061][ T527] EXT4-fs (loop1): 1 orphan inode deleted [ 45.711567][ T530] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/1/file1 supports timestamps until 2038 (0x7fffffff) [ 45.739523][ T551] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 45.745998][ T527] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 45.767189][ T538] EXT4-fs (loop2): get root inode failed [ 45.774265][ T527] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/1/file1 supports timestamps until 2038 (0x7fffffff) [ 45.794130][ T551] EXT4-fs (loop0): get root inode failed [ 45.800077][ T549] EXT4-fs (loop4): Magic mismatch, very weird! [ 45.803606][ T551] EXT4-fs (loop0): mount failed [ 45.808937][ T538] EXT4-fs (loop2): mount failed [ 46.025123][ T568] EXT4-fs (loop5): 1 orphan inode deleted [ 46.031562][ T568] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.041099][ T568] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/2/file1 supports timestamps until 2038 (0x7fffffff) [ 46.056009][ T565] EXT4-fs (loop3): 1 orphan inode deleted [ 46.073543][ T565] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.085251][ T572] EXT4-fs (loop4): 1 orphan inode deleted [ 46.090792][ T572] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 46.094208][ T583] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 46.106426][ T565] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/5/file1 supports timestamps until 2038 (0x7fffffff) [ 46.115439][ T581] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 46.127811][ T572] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/2/file1 supports timestamps until 2038 (0x7fffffff) [ 46.156201][ T592] EXT4-fs (loop1): 1 orphan inode deleted [ 46.163279][ T592] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 46.172110][ T592] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/2/file1 supports timestamps until 2038 (0x7fffffff) [ 46.345028][ T605] EXT4-fs (loop2): 1 orphan inode deleted [ 46.350623][ T605] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.359820][ T605] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/7/file1 supports timestamps until 2038 (0x7fffffff) [ 46.414941][ T611] EXT4-fs (loop3): 1 orphan inode deleted [ 46.420548][ T611] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.430132][ T611] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/6/file1 supports timestamps until 2038 (0x7fffffff) [ 46.446224][ T615] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 46.480109][ T624] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.491985][ T624] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/4/file1 supports timestamps until 2038 (0x7fffffff) [ 46.532340][ T628] EXT4-fs (loop1): 1 orphan inode deleted [ 46.538108][ T628] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 46.545264][ T620] EXT4-fs (loop4): 1 orphan inode deleted [ 46.555623][ T628] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/3/file1 supports timestamps until 2038 (0x7fffffff) [ 46.557312][ T620] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 46.574410][ T639] EXT4-fs (loop0): 1 orphan inode deleted [ 46.579694][ T620] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/3/file1 supports timestamps until 2038 (0x7fffffff) [ 46.584637][ T639] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.620765][ T639] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/4/file1 supports timestamps until 2038 (0x7fffffff) [ 46.646917][ T647] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 46.656990][ T647] EXT4-fs (loop3): group descriptors corrupted! [ 46.886839][ T671] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 46.894290][ T658] EXT4-fs (loop2): 1 orphan inode deleted [ 46.901852][ T666] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 46.905625][ T663] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 46.908339][ T670] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 46.921060][ T658] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.928215][ T679] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 46.938136][ T658] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/9/file1 supports timestamps until 2038 (0x7fffffff) [ 47.185623][ T685] EXT4-fs (loop4): 1 orphan inode deleted [ 47.192421][ T685] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.208474][ T685] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/5/file1 supports timestamps until 2038 (0x7fffffff) [ 47.209574][ T700] EXT4-fs warning (device loop5): read_mmp_block:111: Error -117 while reading MMP block 8 [ 47.222939][ T693] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 47.240793][ T704] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 47.248747][ T709] EXT4-fs (loop0): Magic mismatch, very weird! [ 47.258544][ T690] EXT4-fs (loop1): 1 orphan inode deleted [ 47.264474][ T690] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 2023/09/22 11:47:14 executed programs: 47 [ 47.273660][ T690] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/5/file1 supports timestamps until 2038 (0x7fffffff) [ 47.545577][ T722] EXT4-fs (loop2): 1 orphan inode deleted [ 47.560159][ T722] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.566863][ T715] EXT4-fs (loop3): 1 orphan inode deleted [ 47.569951][ T722] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/11/file1 supports timestamps until 2038 (0x7fffffff) [ 47.592362][ T743] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 47.594066][ T727] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 47.603478][ T738] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 47.615058][ T715] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.623505][ T738] EXT4-fs (loop1): get root inode failed [ 47.634238][ T720] EXT4-fs (loop4): 1 orphan inode deleted [ 47.636962][ T738] EXT4-fs (loop1): mount failed [ 47.642950][ T732] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 47.655754][ T715] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/10/file1 supports timestamps until 2038 (0x7fffffff) [ 47.657713][ T720] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.678834][ T720] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/6/file1 supports timestamps until 2038 (0x7fffffff) [ 47.826946][ T751] EXT4-fs (loop0): 1 orphan inode deleted [ 47.832569][ T751] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.841639][ T751] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/8/file1 supports timestamps until 2038 (0x7fffffff) [ 47.944397][ T759] EXT4-fs (loop5): 1 orphan inode deleted [ 47.958406][ T756] EXT4-fs (loop1): 1 orphan inode deleted [ 47.964045][ T759] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.964994][ T756] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.975752][ T749] EXT4-fs (loop2): 1 orphan inode deleted [ 47.984227][ T756] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/7/file1 supports timestamps until 2038 (0x7fffffff) [ 47.987746][ T759] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/8/file1 supports timestamps until 2038 (0x7fffffff) [ 48.001791][ T749] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.021806][ T767] EXT4-fs (loop4): 1 orphan inode deleted [ 48.023941][ T749] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/12/file1 supports timestamps until 2038 (0x7fffffff) [ 48.035444][ T767] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.052869][ T767] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/7/file1 supports timestamps until 2038 (0x7fffffff) [ 48.093716][ T775] EXT4-fs (loop3): 1 orphan inode deleted [ 48.099265][ T775] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.108289][ T775] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/11/file1 supports timestamps until 2038 (0x7fffffff) [ 48.108809][ T783] EXT4-fs (loop0): 1 orphan inode deleted [ 48.127789][ T783] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.136973][ T783] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.354987][ T793] EXT4-fs (loop1): 1 orphan inode deleted [ 48.360993][ T799] EXT4-fs (loop4): 1 orphan inode deleted [ 48.366557][ T799] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.375472][ T793] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.384358][ T793] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/8/file1 supports timestamps until 2038 (0x7fffffff) [ 48.417650][ T799] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/8/file1 supports timestamps until 2038 (0x7fffffff) [ 48.442853][ T812] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 48.448045][ T822] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 48.465625][ T818] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 48.478895][ T818] EXT4-fs (loop0): get root inode failed [ 48.484674][ T818] EXT4-fs (loop0): mount failed [ 48.486946][ T816] EXT4-fs (loop3): 1 orphan inode deleted [ 48.498804][ T816] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.507694][ T816] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/12/file1 supports timestamps until 2038 (0x7fffffff) [ 48.507938][ T797] EXT4-fs (loop5): 1 orphan inode deleted [ 48.527236][ T797] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.536292][ T797] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.671862][ T829] EXT4-fs (loop1): 1 orphan inode deleted [ 48.682577][ T829] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.692373][ T829] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.764888][ T842] EXT4-fs (loop2): 1 orphan inode deleted [ 48.765157][ T836] EXT4-fs (loop4): 1 orphan inode deleted [ 48.770791][ T842] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.776395][ T836] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.784907][ T842] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/14/file1 supports timestamps until 2038 (0x7fffffff) [ 48.794029][ T836] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/9/file1 supports timestamps until 2038 (0x7fffffff) [ 48.838069][ T853] EXT4-fs (loop3): 1 orphan inode deleted [ 48.846002][ T840] EXT4-fs (loop0): 1 orphan inode deleted [ 48.852048][ T853] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.857493][ T840] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.862548][ T853] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/13/file1 supports timestamps until 2038 (0x7fffffff) [ 48.883414][ T861] EXT4-fs (loop1): 1 orphan inode deleted [ 48.891139][ T840] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/11/file1 supports timestamps until 2038 (0x7fffffff) [ 48.897474][ T861] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.907618][ T851] EXT4-fs (loop5): 1 orphan inode deleted [ 48.914674][ T861] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/10/file1 supports timestamps until 2038 (0x7fffffff) [ 48.920375][ T851] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.947234][ T851] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.011019][ T877] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 49.024679][ T881] EXT4-fs (loop4): 1 orphan inode deleted [ 49.030434][ T881] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.041506][ T881] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/10/file1 supports timestamps until 2038 (0x7fffffff) [ 49.083248][ T886] EXT4-fs (loop3): 1 orphan inode deleted [ 49.088836][ T886] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.097828][ T886] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/14/file1 supports timestamps until 2038 (0x7fffffff) [ 49.255120][ T892] EXT4-fs (loop0): 1 orphan inode deleted [ 49.260659][ T892] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.270323][ T892] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.322667][ T898] EXT4-fs (loop1): 1 orphan inode deleted [ 49.328377][ T898] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.330210][ T909] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 49.337483][ T898] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.350541][ T925] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 49.367342][ T905] EXT4-fs (loop5): 1 orphan inode deleted [ 49.377138][ T909] EXT4-fs (loop4): get root inode failed [ 49.382242][ T911] EXT4-fs (loop2): 1 orphan inode deleted [ 49.386728][ T909] EXT4-fs (loop4): mount failed [ 49.391988][ T905] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.397070][ T911] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.414279][ T911] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/16/file1 supports timestamps until 2038 (0x7fffffff) [ 49.418405][ T905] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/11/file1 supports timestamps until 2038 (0x7fffffff) [ 49.504070][ T929] EXT4-fs (loop3): 1 orphan inode deleted [ 49.509638][ T929] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.519808][ T929] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/15/file1 supports timestamps until 2038 (0x7fffffff) [ 49.722563][ T934] EXT4-fs (loop0): 1 orphan inode deleted [ 49.728142][ T934] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.739922][ T944] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 49.747390][ T934] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/13/file1 supports timestamps until 2038 (0x7fffffff) [ 49.763851][ T948] EXT4-fs (loop2): 1 orphan inode deleted [ 49.770293][ T948] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.784543][ T948] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/17/file1 supports timestamps until 2038 (0x7fffffff) [ 49.785077][ T941] EXT4-fs (loop1): 1 orphan inode deleted [ 49.804210][ T941] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.813313][ T941] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.834945][ T951] EXT4-fs (loop5): 1 orphan inode deleted [ 49.840530][ T951] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.849382][ T951] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/12/file1 supports timestamps until 2038 (0x7fffffff) [ 49.866131][ T962] EXT4-fs (loop3): 1 orphan inode deleted [ 49.873140][ T962] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.888245][ T962] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/16/file1 supports timestamps until 2038 (0x7fffffff) [ 49.904979][ T413] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 50.003384][ T973] EXT4-fs (loop0): 1 orphan inode deleted [ 50.009070][ T973] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.018403][ T973] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.035005][ T976] EXT4-fs (loop4): 1 orphan inode deleted [ 50.040570][ T976] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 50.049756][ T976] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.101963][ T983] EXT4-fs (loop1): 1 orphan inode deleted [ 50.111423][ T995] EXT4-fs (loop5): 1 orphan inode deleted [ 50.113706][ T983] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 50.120380][ T995] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 50.138227][ T983] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.140142][ T995] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/13/file1 supports timestamps until 2038 (0x7fffffff) [ 50.155798][ T1004] EXT4-fs (loop3): 1 orphan inode deleted [ 50.169072][ T988] EXT4-fs (loop2): 1 orphan inode deleted [ 50.174307][ T1004] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 50.179094][ T988] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.187776][ T1004] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/17/file1 supports timestamps until 2038 (0x7fffffff) [ 50.196375][ T988] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/18/file1 supports timestamps until 2038 (0x7fffffff) [ 50.294057][ T1013] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 50.502744][ T1017] EXT4-fs (loop4): 1 orphan inode deleted [ 50.508965][ T1017] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 50.509241][ T1024] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 50.518588][ T1017] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.546656][ T1027] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 50.562201][ T1032] EXT4-fs (loop3): Magic mismatch, very weird! [ 50.587296][ T1021] EXT4-fs (loop1): 1 orphan inode deleted [ 50.593034][ T1021] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 50.604516][ T1021] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/14/file1 supports timestamps until 2038 (0x7fffffff) [ 50.653558][ T1039] EXT4-fs (loop0): 1 orphan inode deleted [ 50.659946][ T1039] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.669085][ T1039] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/16/file1 supports timestamps until 2038 (0x7fffffff) [ 50.787566][ T1046] EXT4-fs (loop2): 1 orphan inode deleted [ 50.793324][ T1046] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/20/file1 supports timestamps until 2038 (0x7fffffff) [ 50.823320][ T1053] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 50.835093][ T1060] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 50.853820][ T1058] EXT4-fs (loop5): 1 orphan inode deleted [ 50.864057][ T1058] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/15/file1 supports timestamps until 2038 (0x7fffffff) [ 50.893220][ T1067] EXT4-fs (loop0): 1 orphan inode deleted [ 50.898918][ T1067] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/17/file1 supports timestamps until 2038 (0x7fffffff) [ 50.957621][ T1070] EXT4-fs (loop1): 1 orphan inode deleted [ 50.964628][ T1070] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/15/file1 supports timestamps until 2038 (0x7fffffff) [ 50.966900][ T1077] EXT4-fs (loop4): 1 orphan inode deleted [ 50.988161][ T1077] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.006278][ T1084] EXT4-fs (loop2): 1 orphan inode deleted [ 51.019629][ T1084] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/21/file1 supports timestamps until 2038 (0x7fffffff) [ 51.103349][ T1100] EXT4-fs (loop0): 1 orphan inode deleted [ 51.108982][ T1100] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/18/file1 supports timestamps until 2038 (0x7fffffff) [ 51.258089][ T1109] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 51.274147][ T1094] EXT4-fs (loop5): 1 orphan inode deleted [ 51.275736][ T1109] EXT4-fs (loop4): group descriptors corrupted! [ 51.286167][ T1094] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/16/file1 supports timestamps until 2038 (0x7fffffff) [ 51.289345][ T1097] EXT4-fs (loop3): 1 orphan inode deleted [ 51.305800][ T1097] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/20/file1 supports timestamps until 2038 (0x7fffffff) [ 51.332840][ T1112] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 51.404654][ T1120] EXT4-fs (loop2): 1 orphan inode deleted [ 51.410345][ T1120] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/22/file1 supports timestamps until 2038 (0x7fffffff) [ 51.483135][ T1126] EXT4-fs (loop0): 1 orphan inode deleted [ 51.488759][ T1126] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/19/file1 supports timestamps until 2038 (0x7fffffff) [ 51.649597][ T1135] EXT4-fs (loop1): 1 orphan inode deleted [ 51.656200][ T1135] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/17/file1 supports timestamps until 2038 (0x7fffffff) [ 51.685840][ T1142] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 51.698849][ T1140] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 51.717233][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 51.729059][ T1147] EXT4-fs (loop5): 1 orphan inode deleted [ 51.734793][ T1147] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/17/file1 supports timestamps until 2038 (0x7fffffff) [ 51.823691][ T1153] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 51.849674][ T1160] EXT4-fs (loop2): 1 orphan inode deleted [ 51.861277][ T1160] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/23/file1 supports timestamps until 2038 (0x7fffffff) [ 51.943321][ T1166] EXT4-fs (loop4): 1 orphan inode deleted [ 51.949201][ T1170] EXT4-fs (loop1): 1 orphan inode deleted [ 51.951254][ T1172] EXT4-fs (loop3): 1 orphan inode deleted [ 51.961178][ T1166] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/19/file1 supports timestamps until 2038 (0x7fffffff) [ 51.961957][ T1170] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/18/file1 supports timestamps until 2038 (0x7fffffff) [ 51.976091][ T1172] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/22/file1 supports timestamps until 2038 (0x7fffffff) [ 51.990982][ T1186] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 52.064000][ T1182] EXT4-fs (loop0): 1 orphan inode deleted [ 52.069700][ T1182] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/21/file1 supports timestamps until 2038 (0x7fffffff) [ 52.236397][ T1196] EXT4-fs (loop2): 1 orphan inode deleted [ 52.242399][ T1196] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/24/file1 supports timestamps until 2038 (0x7fffffff) [ 52.304276][ T1207] EXT4-fs (loop4): 1 orphan inode deleted [ 52.311150][ T1207] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/20/file1 supports timestamps until 2038 (0x7fffffff) [ 52.318226][ T1205] EXT4-fs (loop5): 1 orphan inode deleted [ 52.331416][ T1205] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/19/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:47:19 executed programs: 134 [ 52.345655][ T1210] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 52.357278][ T1215] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 52.371151][ T1210] EXT4-fs (loop3): group descriptors corrupted! [ 52.384496][ T1223] EXT4-fs (loop0): 1 orphan inode deleted [ 52.390280][ T1223] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/22/file1 supports timestamps until 2038 (0x7fffffff) [ 52.421700][ T1232] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 52.431338][ T1232] EXT4-fs (loop2): group descriptors corrupted! [ 52.531860][ T1238] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 52.633982][ T1243] EXT4-fs (loop4): 1 orphan inode deleted [ 52.641158][ T1243] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/21/file1 supports timestamps until 2038 (0x7fffffff) [ 52.642239][ T1248] EXT4-fs (loop5): 1 orphan inode deleted [ 52.661024][ T1248] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/20/file1 supports timestamps until 2038 (0x7fffffff) [ 52.675511][ T1246] EXT4-fs (loop3): 1 orphan inode deleted [ 52.683888][ T1246] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/24/file1 supports timestamps until 2038 (0x7fffffff) [ 52.732461][ T1267] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 52.740573][ T1252] EXT4-fs (loop0): 1 orphan inode deleted [ 52.746379][ T1252] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/23/file1 supports timestamps until 2038 (0x7fffffff) [ 52.880513][ T1272] EXT4-fs (loop1): 1 orphan inode deleted [ 52.886538][ T1272] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/21/file1 supports timestamps until 2038 (0x7fffffff) [ 52.894168][ T1277] EXT4-fs (loop5): 1 orphan inode deleted [ 52.906279][ T1277] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/21/file1 supports timestamps until 2038 (0x7fffffff) [ 52.996823][ T1289] EXT4-fs (loop3): 1 orphan inode deleted [ 53.005832][ T1283] EXT4-fs (loop4): 1 orphan inode deleted [ 53.008979][ T1289] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/25/file1 supports timestamps until 2038 (0x7fffffff) [ 53.015147][ T1283] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/22/file1 supports timestamps until 2038 (0x7fffffff) [ 53.040616][ T1296] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 53.110242][ T1304] EXT4-fs (loop2): 1 orphan inode deleted [ 53.116373][ T1304] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/27/file1 supports timestamps until 2038 (0x7fffffff) [ 53.223388][ T1310] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 53.257276][ T1320] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 53.269585][ T1314] EXT4-fs (loop1): 1 orphan inode deleted [ 53.276784][ T1320] EXT4-fs (loop3): group descriptors corrupted! [ 53.278983][ T1314] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/22/file1 supports timestamps until 2038 (0x7fffffff) [ 53.384277][ T1328] EXT4-fs (loop4): 1 orphan inode deleted [ 53.396329][ T1328] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/23/file1 supports timestamps until 2038 (0x7fffffff) [ 53.409369][ T1324] EXT4-fs (loop0): 1 orphan inode deleted [ 53.417077][ T1324] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/25/file1 supports timestamps until 2038 (0x7fffffff) [ 53.437297][ T1335] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 53.453519][ T1340] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 53.460314][ T1342] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 53.504899][ T1351] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 53.582771][ T1355] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 53.664167][ T1362] EXT4-fs (loop3): 1 orphan inode deleted [ 53.671411][ T1362] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/28/file1 supports timestamps until 2038 (0x7fffffff) [ 53.687973][ T1359] EXT4-fs (loop2): 1 orphan inode deleted [ 53.693709][ T1359] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/29/file1 supports timestamps until 2038 (0x7fffffff) [ 53.709762][ T1365] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 53.735086][ T1374] EXT4-fs (loop0): 1 orphan inode deleted [ 53.740793][ T1374] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/26/file1 supports timestamps until 2038 (0x7fffffff) [ 53.913216][ T1376] EXT4-fs (loop1): 1 orphan inode deleted [ 53.919361][ T1376] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/24/file1 supports timestamps until 2038 (0x7fffffff) [ 53.962637][ T1385] EXT4-fs (loop4): 1 orphan inode deleted [ 53.971194][ T1385] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/25/file1 supports timestamps until 2038 (0x7fffffff) [ 53.990038][ T1394] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 53.990665][ T1396] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 54.053777][ T1403] EXT4-fs (loop2): 1 orphan inode deleted [ 54.059717][ T1403] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/30/file1 supports timestamps until 2038 (0x7fffffff) [ 54.213608][ T1413] EXT4-fs (loop1): 1 orphan inode deleted [ 54.219392][ T1413] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/25/file1 supports timestamps until 2038 (0x7fffffff) [ 54.233317][ T1407] EXT4-fs (loop0): 1 orphan inode deleted [ 54.239700][ T1407] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/27/file1 supports timestamps until 2038 (0x7fffffff) [ 54.290239][ T1425] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 54.302569][ T1420] EXT4-fs (loop4): 1 orphan inode deleted [ 54.310159][ T1428] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 54.310884][ T1420] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/26/file1 supports timestamps until 2038 (0x7fffffff) [ 54.363765][ T1437] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 54.484907][ T1442] EXT4-fs (loop1): 1 orphan inode deleted [ 54.490891][ T1442] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/26/file1 supports timestamps until 2038 (0x7fffffff) [ 54.599974][ T1462] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 54.609069][ T1447] EXT4-fs (loop0): 1 orphan inode deleted [ 54.616913][ T1450] EXT4-fs (loop3): 1 orphan inode deleted [ 54.618245][ T1459] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 54.623189][ T1447] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/28/file1 supports timestamps until 2038 (0x7fffffff) [ 54.632921][ T1459] EXT4-fs (loop2): group descriptors corrupted! [ 54.652386][ T1450] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/31/file1 supports timestamps until 2038 (0x7fffffff) [ 54.670921][ T1466] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 54.844248][ T1475] EXT4-fs (loop1): 1 orphan inode deleted [ 54.849930][ T1475] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/27/file1 supports timestamps until 2038 (0x7fffffff) [ 54.965589][ T1484] EXT4-fs (loop2): 1 orphan inode deleted [ 54.972098][ T1480] EXT4-fs (loop5): 1 orphan inode deleted [ 54.977714][ T1484] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/33/file1 supports timestamps until 2038 (0x7fffffff) [ 54.977921][ T1480] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/28/file1 supports timestamps until 2038 (0x7fffffff) [ 55.029193][ T1498] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 55.040489][ T1498] EXT4-fs (loop0): group descriptors corrupted! [ 55.049564][ T1506] EXT4-fs (loop1): 1 orphan inode deleted [ 55.052767][ T1493] EXT4-fs (loop4): 1 orphan inode deleted [ 55.055422][ T1506] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/28/file1 supports timestamps until 2038 (0x7fffffff) [ 55.060920][ T1493] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/28/file1 supports timestamps until 2038 (0x7fffffff) [ 55.091937][ T1494] EXT4-fs (loop3): 1 orphan inode deleted [ 55.097672][ T1494] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/32/file1 supports timestamps until 2038 (0x7fffffff) [ 55.258977][ T1519] EXT4-fs (loop5): 1 orphan inode deleted [ 55.264960][ T1519] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/29/file1 supports timestamps until 2038 (0x7fffffff) [ 55.285898][ T1524] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 55.347043][ T1531] EXT4-fs (loop3): 1 orphan inode deleted [ 55.352755][ T1531] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/33/file1 supports timestamps until 2038 (0x7fffffff) [ 55.356142][ T1534] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 55.376903][ T1534] EXT4-fs (loop0): group descriptors corrupted! [ 55.483028][ T1539] EXT4-fs (loop4): 1 orphan inode deleted [ 55.489016][ T1539] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/29/file1 supports timestamps until 2038 (0x7fffffff) [ 55.504987][ T1544] EXT4-fs (loop1): 1 orphan inode deleted [ 55.510624][ T1544] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/29/file1 supports timestamps until 2038 (0x7fffffff) [ 55.545507][ T1566] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 55.565035][ T1559] EXT4-fs (loop0): 1 orphan inode deleted [ 55.571214][ T1555] EXT4-fs (loop5): 1 orphan inode deleted [ 55.572113][ T1559] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/31/file1 supports timestamps until 2038 (0x7fffffff) [ 55.577072][ T1555] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/30/file1 supports timestamps until 2038 (0x7fffffff) [ 55.594801][ T1553] EXT4-fs (loop2): 1 orphan inode deleted [ 55.605637][ T1566] EXT4-fs (loop3): group descriptors corrupted! [ 55.611819][ T1553] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/35/file1 supports timestamps until 2038 (0x7fffffff) [ 55.678066][ T1579] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 55.967470][ T1586] EXT4-fs (loop3): 1 orphan inode deleted [ 55.967523][ T1591] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 55.979544][ T1586] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/35/file1 supports timestamps until 2038 (0x7fffffff) [ 55.981521][ T1595] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 56.002158][ T1583] EXT4-fs (loop1): 1 orphan inode deleted [ 56.010115][ T1599] EXT4-fs (loop4): 1 orphan inode deleted [ 56.011254][ T1583] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/30/file1 supports timestamps until 2038 (0x7fffffff) [ 56.015939][ T1599] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/31/file1 supports timestamps until 2038 (0x7fffffff) [ 56.032515][ T1605] EXT4-fs (loop5): 1 orphan inode deleted [ 56.049585][ T1605] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/31/file1 supports timestamps until 2038 (0x7fffffff) [ 56.174958][ T1623] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 56.186182][ T1617] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 56.199841][ T1617] EXT4-fs (loop0): get root inode failed [ 56.205772][ T1617] EXT4-fs (loop0): mount failed [ 56.313440][ T1621] EXT4-fs (loop2): 1 orphan inode deleted [ 56.319125][ T1621] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/37/file1 supports timestamps until 2038 (0x7fffffff) [ 56.392863][ T1625] EXT4-fs (loop4): 1 orphan inode deleted [ 56.399772][ T1628] EXT4-fs (loop3): 1 orphan inode deleted [ 56.408192][ T1625] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/32/file1 supports timestamps until 2038 (0x7fffffff) [ 56.413022][ T1628] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/36/file1 supports timestamps until 2038 (0x7fffffff) [ 56.437899][ T1643] EXT4-fs (loop5): 1 orphan inode deleted [ 56.443795][ T1643] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/32/file1 supports timestamps until 2038 (0x7fffffff) [ 56.471916][ T1652] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 56.496639][ T1659] EXT4-fs (loop2): 1 orphan inode deleted [ 56.502706][ T1659] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/38/file1 supports timestamps until 2038 (0x7fffffff) [ 56.503226][ T1648] EXT4-fs (loop1): 1 orphan inode deleted [ 56.522655][ T1648] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/31/file1 supports timestamps until 2038 (0x7fffffff) [ 56.716958][ T1671] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 56.731448][ T1670] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 56.742992][ T1674] EXT4-fs (loop3): 1 orphan inode deleted [ 56.748731][ T1674] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/37/file1 supports timestamps until 2038 (0x7fffffff) [ 56.813722][ T1682] EXT4-fs (loop1): 1 orphan inode deleted [ 56.813931][ T1679] EXT4-fs (loop0): 1 orphan inode deleted [ 56.819456][ T1682] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/32/file1 supports timestamps until 2038 (0x7fffffff) [ 56.825441][ T1679] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/35/file1 supports timestamps until 2038 (0x7fffffff) [ 56.890152][ T1701] EXT4-fs (loop5): 1 orphan inode deleted [ 56.890168][ T1691] EXT4-fs (loop2): 1 orphan inode deleted [ 56.895977][ T1701] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/34/file1 supports timestamps until 2038 (0x7fffffff) [ 56.902126][ T1691] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/39/file1 supports timestamps until 2038 (0x7fffffff) [ 57.046709][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 57.060500][ T1716] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 57.067142][ T1705] EXT4-fs (loop4): 1 orphan inode deleted [ 57.075026][ T1705] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/34/file1 supports timestamps until 2038 (0x7fffffff) [ 57.090755][ T1715] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 57.099712][ T1721] EXT4-fs (loop1): 1 orphan inode deleted [ 57.105830][ T1721] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/33/file1 supports timestamps until 2038 (0x7fffffff) [ 57.281898][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 57.313129][ T1730] EXT4-fs (loop5): 1 orphan inode deleted [ 57.319465][ T1730] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/35/file1 supports timestamps until 2038 (0x7fffffff) [ 57.335053][ T1736] EXT4-fs (loop2): 1 orphan inode deleted [ 57.340666][ T1736] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/40/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:47:24 executed programs: 226 [ 57.413363][ T1742] EXT4-fs (loop3): 1 orphan inode deleted [ 57.419028][ T1742] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/39/file1 supports timestamps until 2038 (0x7fffffff) [ 57.472395][ T1754] EXT4-fs (loop4): 1 orphan inode deleted [ 57.472412][ T1739] EXT4-fs (loop0): 1 orphan inode deleted [ 57.478126][ T1754] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/35/file1 supports timestamps until 2038 (0x7fffffff) [ 57.484022][ T1739] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/37/file1 supports timestamps until 2038 (0x7fffffff) [ 57.545468][ T1762] EXT4-fs (loop1): 1 orphan inode deleted [ 57.554629][ T1769] EXT4-fs (loop5): 1 orphan inode deleted [ 57.560465][ T1769] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/36/file1 supports timestamps until 2038 (0x7fffffff) [ 57.563017][ T1762] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/34/file1 supports timestamps until 2038 (0x7fffffff) [ 57.589964][ T1773] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 57.796284][ T1792] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 57.800295][ T1782] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 57.820784][ T1782] EXT4-fs (loop3): get root inode failed [ 57.826410][ T1782] EXT4-fs (loop3): mount failed [ 57.832169][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 57.856693][ T1788] EXT4-fs (loop0): 1 orphan inode deleted [ 57.859120][ T1785] EXT4-fs (loop4): 1 orphan inode deleted [ 57.863612][ T1788] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/38/file1 supports timestamps until 2038 (0x7fffffff) [ 57.870615][ T1785] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/36/file1 supports timestamps until 2038 (0x7fffffff) [ 57.921453][ T1800] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 57.937408][ T1804] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 58.129073][ T1809] EXT4-fs (loop3): 1 orphan inode deleted [ 58.131227][ T1812] EXT4-fs (loop5): 1 orphan inode deleted [ 58.135232][ T1809] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/41/file1 supports timestamps until 2038 (0x7fffffff) [ 58.140276][ T1812] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/37/file1 supports timestamps until 2038 (0x7fffffff) [ 58.201211][ T1826] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 58.208692][ T1824] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 58.216437][ T1819] EXT4-fs (loop0): 1 orphan inode deleted [ 58.222122][ T1819] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/39/file1 supports timestamps until 2038 (0x7fffffff) [ 58.280137][ T1842] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 58.289729][ T1842] EXT4-fs (loop5): group descriptors corrupted! [ 58.353446][ T1838] EXT4-fs (loop1): 1 orphan inode deleted [ 58.359253][ T1838] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/36/file1 supports timestamps until 2038 (0x7fffffff) [ 58.508538][ T1847] EXT4-fs (loop3): 1 orphan inode deleted [ 58.520302][ T1847] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/42/file1 supports timestamps until 2038 (0x7fffffff) [ 58.535216][ T1859] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 58.548959][ T1864] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 58.555452][ T1854] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 58.583453][ T1863] EXT4-fs (loop4): 1 orphan inode deleted [ 58.589131][ T1863] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/38/file1 supports timestamps until 2038 (0x7fffffff) [ 58.725117][ T1872] EXT4-fs (loop1): 1 orphan inode deleted [ 58.739612][ T1872] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/37/file1 supports timestamps until 2038 (0x7fffffff) [ 58.756329][ T1879] EXT4-fs (loop0): 1 orphan inode deleted [ 58.762383][ T1879] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/41/file1 supports timestamps until 2038 (0x7fffffff) [ 58.824073][ T1883] EXT4-fs (loop3): 1 orphan inode deleted [ 58.829748][ T1883] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/43/file1 supports timestamps until 2038 (0x7fffffff) [ 58.834226][ T1889] EXT4-fs (loop5): 1 orphan inode deleted [ 58.860708][ T1889] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/40/file1 supports timestamps until 2038 (0x7fffffff) [ 58.865311][ T1897] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 58.883031][ T1901] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 59.145631][ T1912] EXT4-fs (loop0): 1 orphan inode deleted [ 59.152005][ T1912] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/42/file1 supports timestamps until 2038 (0x7fffffff) [ 59.189618][ T1922] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 59.200061][ T1909] EXT4-fs (loop1): 1 orphan inode deleted [ 59.206148][ T1918] EXT4-fs (loop3): 1 orphan inode deleted [ 59.212966][ T1909] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/38/file1 supports timestamps until 2038 (0x7fffffff) [ 59.215157][ T1930] EXT4-fs (loop5): 1 orphan inode deleted [ 59.227309][ T1918] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/44/file1 supports timestamps until 2038 (0x7fffffff) [ 59.233796][ T1930] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/41/file1 supports timestamps until 2038 (0x7fffffff) [ 59.247643][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 59.247655][ T23] audit: type=1400 audit(1695383246.410:160): avc: denied { remove_name } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=988 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.264266][ T1932] EXT4-fs (loop4): 1 orphan inode deleted [ 59.267797][ T23] audit: type=1400 audit(1695383246.410:161): avc: denied { rename } for pid=144 comm="syslogd" name="messages" dev="tmpfs" ino=988 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.292815][ T1932] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/40/file1 supports timestamps until 2038 (0x7fffffff) [ 59.298590][ T23] audit: type=1400 audit(1695383246.410:162): avc: denied { create } for pid=144 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.407485][ T1946] EXT4-fs (loop2): 1 orphan inode deleted [ 59.413811][ T1946] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/47/file1 supports timestamps until 2038 (0x7fffffff) [ 59.625536][ T1952] EXT4-fs (loop0): 1 orphan inode deleted [ 59.631874][ T1952] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/43/file1 supports timestamps until 2038 (0x7fffffff) [ 59.632839][ T1955] EXT4-fs (loop4): 1 orphan inode deleted [ 59.661963][ T1963] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 59.666955][ T1955] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/41/file1 supports timestamps until 2038 (0x7fffffff) [ 59.704230][ T1970] EXT4-fs (loop3): 1 orphan inode deleted [ 59.706315][ T1966] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 59.710488][ T1970] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/45/file1 supports timestamps until 2038 (0x7fffffff) [ 59.720874][ T1979] EXT4-fs (loop2): 1 orphan inode deleted [ 59.739087][ T1979] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/48/file1 supports timestamps until 2038 (0x7fffffff) [ 59.941391][ T413] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 59.962680][ T1992] EXT4-fs (loop1): 1 orphan inode deleted [ 59.969760][ T1992] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/40/file1 supports timestamps until 2038 (0x7fffffff) [ 59.976569][ T1989] EXT4-fs (loop0): 1 orphan inode deleted [ 59.988180][ T1986] EXT4-fs (loop5): 1 orphan inode deleted [ 59.989272][ T1989] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/44/file1 supports timestamps until 2038 (0x7fffffff) [ 59.995677][ T1986] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/43/file1 supports timestamps until 2038 (0x7fffffff) [ 60.013567][ T2002] EXT4-fs (loop3): 1 orphan inode deleted [ 60.032734][ T2002] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/46/file1 supports timestamps until 2038 (0x7fffffff) [ 60.075912][ T2017] EXT4-fs (loop2): 1 orphan inode deleted [ 60.082507][ T2017] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/49/file1 supports timestamps until 2038 (0x7fffffff) [ 60.086578][ T2007] EXT4-fs (loop4): 1 orphan inode deleted [ 60.103533][ T2007] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/42/file1 supports timestamps until 2038 (0x7fffffff) [ 60.281788][ T2027] EXT4-fs (loop5): 1 orphan inode deleted [ 60.287621][ T2027] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/44/file1 supports timestamps until 2038 (0x7fffffff) [ 60.362967][ T2040] EXT4-fs (loop0): 1 orphan inode deleted [ 60.372453][ T2035] EXT4-fs (loop3): 1 orphan inode deleted [ 60.378846][ T2035] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/47/file1 supports timestamps until 2038 (0x7fffffff) [ 60.381096][ T2040] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/45/file1 supports timestamps until 2038 (0x7fffffff) [ 60.408712][ T2038] EXT4-fs (loop1): 1 orphan inode deleted [ 60.414698][ T2038] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/41/file1 supports timestamps until 2038 (0x7fffffff) [ 60.466100][ T2053] EXT4-fs (loop4): 1 orphan inode deleted [ 60.472059][ T2053] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/43/file1 supports timestamps until 2038 (0x7fffffff) [ 60.474880][ T2049] EXT4-fs (loop2): 1 orphan inode deleted [ 60.493260][ T2049] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/50/file1 supports timestamps until 2038 (0x7fffffff) [ 60.611491][ T2065] EXT4-fs (loop5): 1 orphan inode deleted [ 60.617205][ T2065] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/45/file1 supports timestamps until 2038 (0x7fffffff) [ 60.655155][ T2080] EXT4-fs (loop3): 1 orphan inode deleted [ 60.663316][ T2078] EXT4-fs (loop0): 1 orphan inode deleted [ 60.663372][ T2080] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/48/file1 supports timestamps until 2038 (0x7fffffff) [ 60.668973][ T2078] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/46/file1 supports timestamps until 2038 (0x7fffffff) [ 60.723983][ T2073] EXT4-fs (loop1): 1 orphan inode deleted [ 60.737826][ T2073] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/42/file1 supports timestamps until 2038 (0x7fffffff) [ 60.761794][ T2087] EXT4-fs (loop4): 1 orphan inode deleted [ 60.768350][ T2087] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/44/file1 supports timestamps until 2038 (0x7fffffff) [ 60.780104][ T2098] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 60.792396][ T2098] EXT4-fs (loop2): group descriptors corrupted! [ 60.933203][ T2105] EXT4-fs (loop3): 1 orphan inode deleted [ 60.938840][ T2105] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/49/file1 supports timestamps until 2038 (0x7fffffff) [ 61.005425][ T2119] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 61.015327][ T2119] EXT4-fs (loop2): group descriptors corrupted! [ 61.028473][ T2111] EXT4-fs (loop5): 1 orphan inode deleted [ 61.035315][ T2111] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/46/file1 supports timestamps until 2038 (0x7fffffff) [ 61.052246][ T2108] EXT4-fs (loop0): 1 orphan inode deleted [ 61.058527][ T2108] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/47/file1 supports timestamps until 2038 (0x7fffffff) [ 61.083939][ T2129] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 61.110768][ T2127] EXT4-fs (loop1): 1 orphan inode deleted [ 61.116826][ T2127] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/43/file1 supports timestamps until 2038 (0x7fffffff) [ 61.303249][ T2136] EXT4-fs (loop3): 1 orphan inode deleted [ 61.308866][ T2136] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/50/file1 supports timestamps until 2038 (0x7fffffff) [ 61.394845][ T2157] EXT4-fs (loop4): 1 orphan inode deleted [ 61.410842][ T2157] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/46/file1 supports timestamps until 2038 (0x7fffffff) [ 61.428954][ T2149] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 61.430374][ T2154] EXT4-fs (loop0): 1 orphan inode deleted [ 61.438965][ T2149] EXT4-fs (loop2): group descriptors corrupted! [ 61.446651][ T2147] EXT4-fs (loop5): 1 orphan inode deleted [ 61.456134][ T2147] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/47/file1 supports timestamps until 2038 (0x7fffffff) [ 61.469456][ T2154] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/48/file1 supports timestamps until 2038 (0x7fffffff) [ 61.495259][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 61.541491][ T2173] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 61.545625][ T2165] EXT4-fs (loop1): 1 orphan inode deleted [ 61.553555][ T2165] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/44/file1 supports timestamps until 2038 (0x7fffffff) [ 61.737014][ T2183] EXT4-fs (loop2): 1 orphan inode deleted [ 61.748564][ T2183] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/54/file1 supports timestamps until 2038 (0x7fffffff) [ 61.752806][ T2194] EXT4-fs (loop0): 1 orphan inode deleted [ 61.765312][ T2185] EXT4-fs (loop5): 1 orphan inode deleted [ 61.781367][ T2179] EXT4-fs (loop4): 1 orphan inode deleted [ 61.787012][ T2179] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/47/file1 supports timestamps until 2038 (0x7fffffff) [ 61.790309][ T2185] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/48/file1 supports timestamps until 2038 (0x7fffffff) [ 61.803567][ T2199] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 61.815382][ T2203] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 61.830898][ T2203] EXT4-fs (loop1): group descriptors corrupted! [ 61.834546][ T2194] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/49/file1 supports timestamps until 2038 (0x7fffffff) [ 62.086197][ T2216] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 62.095720][ T2223] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 62.110179][ T2217] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 62.137912][ T2217] EXT4-fs (loop2): get root inode failed [ 62.145830][ T2217] EXT4-fs (loop2): mount failed [ 62.145853][ T2235] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 62.152086][ T2229] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 62.175956][ T2229] EXT4-fs (loop4): get root inode failed [ 62.181355][ T2225] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 62.181536][ T2229] EXT4-fs (loop4): mount failed [ 62.192667][ T2225] EXT4-fs (loop5): group descriptors corrupted! [ 62.243327][ T2233] EXT4-fs (loop1): 1 orphan inode deleted [ 62.246286][ T2238] EXT4-fs (loop0): 1 orphan inode deleted [ 62.249043][ T2233] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/46/file1 supports timestamps until 2038 (0x7fffffff) [ 62.254930][ T2238] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/50/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:47:29 executed programs: 313 [ 62.469683][ T2253] EXT4-fs (loop2): 1 orphan inode deleted [ 62.475940][ T2253] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/56/file1 supports timestamps until 2038 (0x7fffffff) [ 62.480258][ T2249] EXT4-fs (loop3): 1 orphan inode deleted [ 62.497201][ T2257] EXT4-fs (loop5): 1 orphan inode deleted [ 62.508696][ T2272] EXT4-fs (loop0): 1 orphan inode deleted [ 62.511303][ T2257] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/50/file1 supports timestamps until 2038 (0x7fffffff) [ 62.516808][ T2260] EXT4-fs (loop4): 1 orphan inode deleted [ 62.528545][ T2249] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/54/file1 supports timestamps until 2038 (0x7fffffff) [ 62.533953][ T2272] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/51/file1 supports timestamps until 2038 (0x7fffffff) [ 62.563182][ T2260] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/49/file1 supports timestamps until 2038 (0x7fffffff) [ 62.584360][ T2276] EXT4-fs (loop1): 1 orphan inode deleted [ 62.590015][ T2276] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/47/file1 supports timestamps until 2038 (0x7fffffff) [ 62.733236][ T2289] EXT4-fs (loop2): 1 orphan inode deleted [ 62.739028][ T2289] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/57/file1 supports timestamps until 2038 (0x7fffffff) [ 62.853514][ T2302] EXT4-fs (loop4): 1 orphan inode deleted [ 62.854561][ T2297] EXT4-fs (loop5): 1 orphan inode deleted [ 62.859320][ T2302] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/50/file1 supports timestamps until 2038 (0x7fffffff) [ 62.867595][ T2294] EXT4-fs (loop3): 1 orphan inode deleted [ 62.881141][ T2297] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/51/file1 supports timestamps until 2038 (0x7fffffff) [ 62.884681][ T2294] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/55/file1 supports timestamps until 2038 (0x7fffffff) [ 62.948448][ T2313] EXT4-fs (loop1): 1 orphan inode deleted [ 62.954766][ T2313] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/48/file1 supports timestamps until 2038 (0x7fffffff) [ 62.963852][ T2325] EXT4-fs (loop2): 1 orphan inode deleted [ 62.972230][ T2310] EXT4-fs (loop0): 1 orphan inode deleted [ 62.975282][ T2325] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/58/file1 supports timestamps until 2038 (0x7fffffff) [ 62.981852][ T2310] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/52/file1 supports timestamps until 2038 (0x7fffffff) [ 63.132597][ T2337] EXT4-fs (loop5): 1 orphan inode deleted [ 63.138510][ T2337] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/52/file1 supports timestamps until 2038 (0x7fffffff) [ 63.143835][ T2342] EXT4-fs (loop3): 1 orphan inode deleted [ 63.158020][ T2342] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/56/file1 supports timestamps until 2038 (0x7fffffff) [ 63.274655][ T2345] EXT4-fs (loop4): 1 orphan inode deleted [ 63.275342][ T2360] EXT4-fs (loop2): 1 orphan inode deleted [ 63.281255][ T2345] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/51/file1 supports timestamps until 2038 (0x7fffffff) [ 63.286671][ T2360] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/59/file1 supports timestamps until 2038 (0x7fffffff) [ 63.301983][ T2351] EXT4-fs (loop1): 1 orphan inode deleted [ 63.319505][ T2351] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/49/file1 supports timestamps until 2038 (0x7fffffff) [ 63.343207][ T2363] EXT4-fs (loop0): 1 orphan inode deleted [ 63.349218][ T2363] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/53/file1 supports timestamps until 2038 (0x7fffffff) [ 63.385550][ T2370] EXT4-fs (loop5): 1 orphan inode deleted [ 63.391227][ T2370] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/53/file1 supports timestamps until 2038 (0x7fffffff) [ 63.571374][ T2388] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 63.577515][ T2381] EXT4-fs (loop3): 1 orphan inode deleted [ 63.586128][ T2381] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/57/file1 supports timestamps until 2038 (0x7fffffff) [ 63.602688][ T2396] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 63.614485][ T2394] EXT4-fs (loop1): 1 orphan inode deleted [ 63.614505][ T2401] EXT4-fs (loop0): 1 orphan inode deleted [ 63.620247][ T2394] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/50/file1 supports timestamps until 2038 (0x7fffffff) [ 63.626116][ T2401] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/54/file1 supports timestamps until 2038 (0x7fffffff) [ 63.863594][ T2411] EXT4-fs (loop5): 1 orphan inode deleted [ 63.870169][ T2411] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/54/file1 supports timestamps until 2038 (0x7fffffff) [ 63.921447][ T2418] EXT4-fs (loop2): 1 orphan inode deleted [ 63.933425][ T2418] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/61/file1 supports timestamps until 2038 (0x7fffffff) [ 63.933569][ T2430] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 63.950294][ T2428] EXT4-fs (loop1): 1 orphan inode deleted [ 63.958800][ T2436] EXT4-fs (loop0): 1 orphan inode deleted [ 63.959518][ T2428] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/51/file1 supports timestamps until 2038 (0x7fffffff) [ 63.967974][ T2436] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/55/file1 supports timestamps until 2038 (0x7fffffff) [ 63.984366][ T2415] EXT4-fs (loop4): 1 orphan inode deleted [ 64.002287][ T2415] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/53/file1 supports timestamps until 2038 (0x7fffffff) [ 64.092630][ T2451] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 64.096044][ T2448] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 64.118352][ T2448] EXT4-fs (loop5): get root inode failed [ 64.124993][ T2448] EXT4-fs (loop5): mount failed [ 64.213455][ T2453] EXT4-fs (loop3): 1 orphan inode deleted [ 64.219081][ T2453] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/59/file1 supports timestamps until 2038 (0x7fffffff) [ 64.319904][ T2468] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 64.328354][ T2457] EXT4-fs (loop1): 1 orphan inode deleted [ 64.335044][ T2457] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/52/file1 supports timestamps until 2038 (0x7fffffff) [ 64.351895][ T2474] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 64.358521][ T2465] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 64.368781][ T2465] EXT4-fs (loop2): group descriptors corrupted! [ 64.403144][ T2479] EXT4-fs (loop5): 1 orphan inode deleted [ 64.409186][ T2479] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/56/file1 supports timestamps until 2038 (0x7fffffff) [ 64.452492][ T2485] EXT4-fs (loop3): 1 orphan inode deleted [ 64.459725][ T2485] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/60/file1 supports timestamps until 2038 (0x7fffffff) [ 64.590666][ T2492] EXT4-fs (loop0): 1 orphan inode deleted [ 64.607087][ T2492] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/57/file1 supports timestamps until 2038 (0x7fffffff) [ 64.619751][ T2497] EXT4-fs (loop4): 1 orphan inode deleted [ 64.628517][ T2497] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/55/file1 supports timestamps until 2038 (0x7fffffff) [ 64.631029][ T2512] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 64.646461][ T2502] EXT4-fs (loop1): 1 orphan inode deleted [ 64.657903][ T2509] EXT4-fs (loop2): 1 orphan inode deleted [ 64.661188][ T2502] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/53/file1 supports timestamps until 2038 (0x7fffffff) [ 64.663934][ T2509] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/63/file1 supports timestamps until 2038 (0x7fffffff) [ 64.734078][ T2523] EXT4-fs (loop3): 1 orphan inode deleted [ 64.739720][ T2523] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/61/file1 supports timestamps until 2038 (0x7fffffff) [ 65.031900][ T2531] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 65.038416][ T2535] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 65.043732][ T2530] EXT4-fs (loop0): 1 orphan inode deleted [ 65.050372][ T2530] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/58/file1 supports timestamps until 2038 (0x7fffffff) [ 65.125650][ T2541] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 65.148551][ T2546] EXT4-fs (loop4): 1 orphan inode deleted [ 65.154523][ T2546] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/56/file1 supports timestamps until 2038 (0x7fffffff) [ 65.170240][ T2551] EXT4-fs (loop3): 1 orphan inode deleted [ 65.180725][ T2551] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/62/file1 supports timestamps until 2038 (0x7fffffff) [ 65.257606][ T2563] EXT4-fs (loop5): 1 orphan inode deleted [ 65.258748][ T2559] EXT4-fs (loop2): 1 orphan inode deleted [ 65.264108][ T2563] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/59/file1 supports timestamps until 2038 (0x7fffffff) [ 65.269778][ T2559] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/65/file1 supports timestamps until 2038 (0x7fffffff) [ 65.366081][ T2572] EXT4-fs (loop1): 1 orphan inode deleted [ 65.379873][ T2581] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 65.383218][ T2570] EXT4-fs (loop0): 1 orphan inode deleted [ 65.386433][ T2572] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/55/file1 supports timestamps until 2038 (0x7fffffff) [ 65.392560][ T2570] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/59/file1 supports timestamps until 2038 (0x7fffffff) [ 65.533595][ T2595] EXT4-fs (loop5): 1 orphan inode deleted [ 65.539467][ T2595] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/60/file1 supports timestamps until 2038 (0x7fffffff) [ 65.614343][ T2592] EXT4-fs (loop3): 1 orphan inode deleted [ 65.620184][ T2592] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/63/file1 supports timestamps until 2038 (0x7fffffff) [ 65.634854][ T2601] EXT4-fs (loop2): 1 orphan inode deleted [ 65.640492][ T2601] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/66/file1 supports timestamps until 2038 (0x7fffffff) [ 65.735104][ T2613] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 65.846496][ T2626] EXT4-fs (loop5): 1 orphan inode deleted [ 65.846519][ T2620] EXT4-fs (loop1): 1 orphan inode deleted [ 65.852488][ T2626] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/61/file1 supports timestamps until 2038 (0x7fffffff) [ 65.857855][ T2620] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/56/file1 supports timestamps until 2038 (0x7fffffff) [ 65.874840][ T2617] EXT4-fs (loop4): 1 orphan inode deleted [ 65.892691][ T2617] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/58/file1 supports timestamps until 2038 (0x7fffffff) [ 65.931393][ T2634] EXT4-fs (loop3): 1 orphan inode deleted [ 65.942364][ T2634] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/64/file1 supports timestamps until 2038 (0x7fffffff) [ 65.958931][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 65.961837][ T2632] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 65.978417][ T2632] EXT4-fs (loop2): group descriptors corrupted! [ 65.988834][ T2647] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 66.170738][ T2651] EXT4-fs (loop4): 1 orphan inode deleted [ 66.177647][ T2651] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/59/file1 supports timestamps until 2038 (0x7fffffff) [ 66.228568][ T2657] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 66.240963][ T2659] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 66.250345][ T2664] EXT4-fs (loop2): 1 orphan inode deleted [ 66.261374][ T2664] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/68/file1 supports timestamps until 2038 (0x7fffffff) [ 66.283018][ T2673] EXT4-fs (loop3): 1 orphan inode deleted [ 66.288705][ T2673] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/65/file1 supports timestamps until 2038 (0x7fffffff) [ 66.335902][ T2670] EXT4-fs (loop0): 1 orphan inode deleted [ 66.341630][ T2670] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/62/file1 supports timestamps until 2038 (0x7fffffff) [ 66.367948][ T2679] EXT4-fs (loop4): 1 orphan inode deleted [ 66.374923][ T2679] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/60/file1 supports timestamps until 2038 (0x7fffffff) [ 66.416512][ T2691] EXT4-fs (loop2): 1 orphan inode deleted [ 66.422298][ T2691] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/69/file1 supports timestamps until 2038 (0x7fffffff) [ 66.423883][ T2695] EXT4-fs (loop1): 1 orphan inode deleted [ 66.442317][ T2695] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/58/file1 supports timestamps until 2038 (0x7fffffff) [ 66.481215][ T74] cfg80211: failed to load regulatory.db [ 66.593410][ T2698] EXT4-fs (loop5): 1 orphan inode deleted [ 66.599212][ T2698] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/63/file1 supports timestamps until 2038 (0x7fffffff) [ 66.711587][ T2707] EXT4-fs (loop0): 1 orphan inode deleted [ 66.717987][ T2707] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/63/file1 supports timestamps until 2038 (0x7fffffff) [ 66.719446][ T2715] EXT4-fs (loop4): 1 orphan inode deleted [ 66.738046][ T2715] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/61/file1 supports timestamps until 2038 (0x7fffffff) [ 66.748209][ T2710] EXT4-fs (loop3): 1 orphan inode deleted [ 66.758546][ T2710] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/66/file1 supports timestamps until 2038 (0x7fffffff) [ 66.796179][ T2737] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 66.803942][ T2724] EXT4-fs (loop1): 1 orphan inode deleted [ 66.811911][ T2724] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/59/file1 supports timestamps until 2038 (0x7fffffff) [ 66.812816][ T2729] EXT4-fs (loop2): 1 orphan inode deleted [ 66.831728][ T2729] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/70/file1 supports timestamps until 2038 (0x7fffffff) [ 66.923132][ T2747] EXT4-fs (loop0): 1 orphan inode deleted [ 66.928782][ T2747] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/64/file1 supports timestamps until 2038 (0x7fffffff) [ 67.124793][ T2752] EXT4-fs (loop3): 1 orphan inode deleted [ 67.130417][ T2752] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/67/file1 supports timestamps until 2038 (0x7fffffff) [ 67.178274][ T2764] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 67.188225][ T2764] EXT4-fs (loop5): group descriptors corrupted! [ 67.217332][ T2766] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 67.219301][ T2769] EXT4-fs (loop1): 1 orphan inode deleted [ 67.227296][ T2766] EXT4-fs (loop2): group descriptors corrupted! [ 67.240371][ T2778] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 67.247171][ T2769] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/60/file1 supports timestamps until 2038 (0x7fffffff) [ 67.263554][ T2759] EXT4-fs (loop4): 1 orphan inode deleted [ 67.269753][ T2759] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/62/file1 supports timestamps until 2038 (0x7fffffff) [ 67.426739][ T2791] EXT4-fs (loop2): 1 orphan inode deleted [ 67.432748][ T2791] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/72/file1 supports timestamps until 2038 (0x7fffffff) [ 67.439534][ T2795] EXT4-fs (loop0): 1 orphan inode deleted [ 67.449133][ T2788] EXT4-fs (loop3): 1 orphan inode deleted [ 67.453668][ T2795] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/66/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:47:34 executed programs: 404 [ 67.458134][ T2788] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/68/file1 supports timestamps until 2038 (0x7fffffff) [ 67.503340][ T2798] EXT4-fs (loop5): 1 orphan inode deleted [ 67.509177][ T2798] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/66/file1 supports timestamps until 2038 (0x7fffffff) [ 67.543190][ T2812] EXT4-fs (loop4): 1 orphan inode deleted [ 67.548998][ T2812] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/63/file1 supports timestamps until 2038 (0x7fffffff) [ 67.623209][ T2818] EXT4-fs (loop1): 1 orphan inode deleted [ 67.628887][ T2818] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/61/file1 supports timestamps until 2038 (0x7fffffff) [ 67.819624][ T2828] EXT4-fs (loop3): 1 orphan inode deleted [ 67.832726][ T2828] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/69/file1 supports timestamps until 2038 (0x7fffffff) [ 67.833173][ T2831] EXT4-fs (loop0): 1 orphan inode deleted [ 67.849936][ T2849] EXT4-fs (loop1): 1 orphan inode deleted [ 67.853858][ T2838] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 67.858487][ T2849] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/62/file1 supports timestamps until 2038 (0x7fffffff) [ 67.866586][ T2831] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/67/file1 supports timestamps until 2038 (0x7fffffff) [ 67.897533][ T2835] EXT4-fs (loop2): 1 orphan inode deleted [ 67.904053][ T2835] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/73/file1 supports timestamps until 2038 (0x7fffffff) [ 67.913673][ T2844] EXT4-fs (loop5): 1 orphan inode deleted [ 67.927045][ T2844] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/67/file1 supports timestamps until 2038 (0x7fffffff) [ 68.183914][ T2863] EXT4-fs (loop4): 1 orphan inode deleted [ 68.189627][ T2863] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/65/file1 supports timestamps until 2038 (0x7fffffff) [ 68.203907][ T2867] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 68.223548][ T2879] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 68.226796][ T2875] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 68.233275][ T2879] EXT4-fs (loop0): group descriptors corrupted! [ 68.247816][ T2886] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 68.265130][ T2875] EXT4-fs (loop1): get root inode failed [ 68.267276][ T2874] EXT4-fs (loop2): 1 orphan inode deleted [ 68.272915][ T2887] EXT4-fs (loop5): 1 orphan inode deleted [ 68.276523][ T2874] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/74/file1 supports timestamps until 2038 (0x7fffffff) [ 68.282362][ T2875] EXT4-fs (loop1): mount failed [ 68.296811][ T2887] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/68/file1 supports timestamps until 2038 (0x7fffffff) [ 68.503699][ T2897] EXT4-fs (loop3): 1 orphan inode deleted [ 68.511207][ T2903] EXT4-fs (loop4): 1 orphan inode deleted [ 68.516906][ T2903] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/66/file1 supports timestamps until 2038 (0x7fffffff) [ 68.517668][ T2901] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 68.541139][ T2897] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/71/file1 supports timestamps until 2038 (0x7fffffff) [ 68.541413][ T2901] EXT4-fs (loop1): group descriptors corrupted! [ 68.564896][ T2907] EXT4-fs (loop0): 1 orphan inode deleted [ 68.565953][ T2918] EXT4-fs (loop5): Magic mismatch, very weird! [ 68.570529][ T2907] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/69/file1 supports timestamps until 2038 (0x7fffffff) [ 68.593215][ T2912] EXT4-fs (loop2): 1 orphan inode deleted [ 68.600852][ T2912] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/75/file1 supports timestamps until 2038 (0x7fffffff) [ 68.773472][ T2930] EXT4-fs (loop1): 1 orphan inode deleted [ 68.779294][ T2930] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/65/file1 supports timestamps until 2038 (0x7fffffff) [ 68.839577][ T2936] EXT4-fs (loop0): 1 orphan inode deleted [ 68.839774][ T2933] EXT4-fs (loop5): 1 orphan inode deleted [ 68.847122][ T2936] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/70/file1 supports timestamps until 2038 (0x7fffffff) [ 68.851416][ T2933] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/70/file1 supports timestamps until 2038 (0x7fffffff) [ 68.903748][ T2947] EXT4-fs (loop4): 1 orphan inode deleted [ 68.908483][ T2949] EXT4-fs (loop3): 1 orphan inode deleted [ 68.916090][ T2949] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/72/file1 supports timestamps until 2038 (0x7fffffff) [ 68.917184][ T2947] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/67/file1 supports timestamps until 2038 (0x7fffffff) [ 68.944187][ T2954] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 69.143500][ T2969] EXT4-fs (loop1): 1 orphan inode deleted [ 69.149154][ T2969] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/66/file1 supports timestamps until 2038 (0x7fffffff) [ 69.154888][ T2972] EXT4-fs (loop5): 1 orphan inode deleted [ 69.169217][ T2972] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/71/file1 supports timestamps until 2038 (0x7fffffff) [ 69.195245][ T2967] EXT4-fs (loop0): 1 orphan inode deleted [ 69.200863][ T2967] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/71/file1 supports timestamps until 2038 (0x7fffffff) [ 69.251503][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 69.263230][ T2988] EXT4-fs (loop4): 1 orphan inode deleted [ 69.263247][ T2980] EXT4-fs (loop2): 1 orphan inode deleted [ 69.269379][ T2988] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/68/file1 supports timestamps until 2038 (0x7fffffff) [ 69.275684][ T2980] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/77/file1 supports timestamps until 2038 (0x7fffffff) [ 69.413731][ T2999] EXT4-fs (loop3): 1 orphan inode deleted [ 69.419615][ T2999] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/73/file1 supports timestamps until 2038 (0x7fffffff) [ 69.514765][ T3008] EXT4-fs (loop5): 1 orphan inode deleted [ 69.520509][ T3008] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/72/file1 supports timestamps until 2038 (0x7fffffff) [ 69.535829][ T3028] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 69.538426][ T3018] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 69.557933][ T3004] EXT4-fs (loop1): 1 orphan inode deleted [ 69.570021][ T3004] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/67/file1 supports timestamps until 2038 (0x7fffffff) [ 69.574551][ T3018] EXT4-fs (loop2): get root inode failed [ 69.587656][ T3022] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 69.599543][ T3022] EXT4-fs (loop0): group descriptors corrupted! [ 69.601116][ T3018] EXT4-fs (loop2): mount failed [ 69.605909][ T3025] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 69.721802][ T3035] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 69.958191][ T3039] EXT4-fs (loop0): 1 orphan inode deleted [ 69.959128][ T3044] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 69.971334][ T3039] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/73/file1 supports timestamps until 2038 (0x7fffffff) [ 70.005620][ T3054] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 70.012273][ T3050] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 70.024564][ T3061] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 70.033901][ T3047] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 70.045968][ T3047] EXT4-fs (loop2): group descriptors corrupted! [ 70.320377][ T3070] EXT4-fs (loop5): 1 orphan inode deleted [ 70.328449][ T3066] EXT4-fs (loop0): 1 orphan inode deleted [ 70.336170][ T3070] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/74/file1 supports timestamps until 2038 (0x7fffffff) [ 70.336324][ T3075] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 70.351503][ T3066] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/74/file1 supports timestamps until 2038 (0x7fffffff) [ 70.372160][ T3080] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 70.384760][ T3086] EXT4-fs (loop3): 1 orphan inode deleted [ 70.392519][ T3086] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/76/file1 supports timestamps until 2038 (0x7fffffff) [ 70.425139][ T3090] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 70.598929][ T3099] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 70.644570][ T3112] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 70.655814][ T3114] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 70.656775][ T3106] EXT4-fs (loop1): 1 orphan inode deleted [ 70.666934][ T3114] EXT4-fs (loop2): group descriptors corrupted! [ 70.672188][ T3106] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/70/file1 supports timestamps until 2038 (0x7fffffff) [ 70.703283][ T3103] EXT4-fs (loop5): 1 orphan inode deleted [ 70.708989][ T3103] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/75/file1 supports timestamps until 2038 (0x7fffffff) [ 70.764083][ T3119] EXT4-fs (loop3): 1 orphan inode deleted [ 70.769758][ T3119] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/77/file1 supports timestamps until 2038 (0x7fffffff) [ 70.868161][ T3130] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 70.887910][ T3134] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 70.958574][ T3135] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 70.965523][ T3141] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 70.974947][ T3143] EXT4-fs (loop2): 1 orphan inode deleted [ 70.980590][ T3143] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/82/file1 supports timestamps until 2038 (0x7fffffff) [ 71.030058][ T3151] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 71.163824][ T3157] EXT4-fs (loop4): 1 orphan inode deleted [ 71.169641][ T3157] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/74/file1 supports timestamps until 2038 (0x7fffffff) [ 71.231250][ T3167] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 71.241303][ T3162] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 71.263226][ T3174] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 71.272050][ T3171] EXT4-fs (loop1): 1 orphan inode deleted [ 71.277734][ T3171] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/72/file1 supports timestamps until 2038 (0x7fffffff) [ 71.343130][ T3180] EXT4-fs (loop3): 1 orphan inode deleted [ 71.348731][ T3180] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/79/file1 supports timestamps until 2038 (0x7fffffff) [ 71.433654][ T3196] EXT4-fs (loop4): 1 orphan inode deleted [ 71.439287][ T3196] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/75/file1 supports timestamps until 2038 (0x7fffffff) [ 71.513878][ T3193] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 71.549244][ T3202] EXT4-fs (loop2): 1 orphan inode deleted [ 71.549250][ T3191] EXT4-fs (loop5): 1 orphan inode deleted [ 71.549354][ T3191] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/78/file1 supports timestamps until 2038 (0x7fffffff) [ 71.555302][ T3202] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/84/file1 supports timestamps until 2038 (0x7fffffff) [ 71.568677][ T3210] EXT4-fs (loop1): 1 orphan inode deleted [ 71.584399][ T3213] EXT4-fs (loop3): 1 orphan inode deleted [ 71.592708][ T3210] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/73/file1 supports timestamps until 2038 (0x7fffffff) [ 71.598226][ T3213] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/80/file1 supports timestamps until 2038 (0x7fffffff) [ 71.692047][ T3228] EXT4-fs (loop0): 1 orphan inode deleted [ 71.697789][ T3228] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/79/file1 supports timestamps until 2038 (0x7fffffff) [ 71.773313][ T3232] EXT4-fs (loop4): 1 orphan inode deleted [ 71.778952][ T3232] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/76/file1 supports timestamps until 2038 (0x7fffffff) [ 71.946959][ T3243] EXT4-fs (loop5): Magic mismatch, very weird! [ 71.956578][ T3241] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 71.975050][ T3247] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 71.984795][ T3247] EXT4-fs (loop1): group descriptors corrupted! [ 71.995879][ T3255] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 72.004482][ T3250] EXT4-fs (loop3): 1 orphan inode deleted [ 72.010155][ T3250] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/81/file1 supports timestamps until 2038 (0x7fffffff) [ 72.143127][ T3263] EXT4-fs (loop4): 1 orphan inode deleted [ 72.148795][ T3263] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/77/file1 supports timestamps until 2038 (0x7fffffff) [ 72.274846][ T3267] EXT4-fs (loop5): 1 orphan inode deleted [ 72.280877][ T3267] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/80/file1 supports timestamps until 2038 (0x7fffffff) [ 72.297279][ T3274] EXT4-fs (loop1): 1 orphan inode deleted [ 72.303063][ T3274] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/75/file1 supports timestamps until 2038 (0x7fffffff) [ 72.356154][ T3279] EXT4-fs (loop2): 1 orphan inode deleted [ 72.362035][ T3283] EXT4-fs (loop0): 1 orphan inode deleted [ 72.362715][ T3285] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 72.373062][ T3283] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/81/file1 supports timestamps until 2038 (0x7fffffff) [ 72.392558][ T3279] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/86/file1 supports timestamps until 2038 (0x7fffffff) [ 72.400342][ T3285] EXT4-fs (loop3): group descriptors corrupted! [ 72.421643][ T3295] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 2023/09/22 11:47:39 executed programs: 491 [ 72.634383][ T3304] EXT4-fs (loop5): 1 orphan inode deleted [ 72.635618][ T3308] EXT4-fs (loop1): 1 orphan inode deleted [ 72.640080][ T3304] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/81/file1 supports timestamps until 2038 (0x7fffffff) [ 72.660134][ T3308] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/76/file1 supports timestamps until 2038 (0x7fffffff) [ 72.722885][ T3317] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 72.733189][ T3317] EXT4-fs (loop0): group descriptors corrupted! [ 72.743248][ T3325] EXT4-fs (loop2): 1 orphan inode deleted [ 72.748914][ T3325] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/87/file1 supports timestamps until 2038 (0x7fffffff) [ 72.766719][ T3328] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 72.778310][ T3322] EXT4-fs (loop3): 1 orphan inode deleted [ 72.783997][ T3322] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/83/file1 supports timestamps until 2038 (0x7fffffff) [ 72.887231][ T3347] EXT4-fs (loop4): 1 orphan inode deleted [ 72.890117][ T3337] EXT4-fs (loop5): 1 orphan inode deleted [ 72.893355][ T3347] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/80/file1 supports timestamps until 2038 (0x7fffffff) [ 72.898453][ T3337] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/82/file1 supports timestamps until 2038 (0x7fffffff) [ 72.943390][ T3344] EXT4-fs (loop1): 1 orphan inode deleted [ 72.949256][ T3344] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/77/file1 supports timestamps until 2038 (0x7fffffff) [ 72.965906][ T3352] EXT4-fs (loop0): 1 orphan inode deleted [ 72.971592][ T3352] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/83/file1 supports timestamps until 2038 (0x7fffffff) [ 73.003974][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 73.015207][ T3362] EXT4-fs (loop2): 1 orphan inode deleted [ 73.020877][ T3362] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/88/file1 supports timestamps until 2038 (0x7fffffff) [ 73.126596][ T3370] EXT4-fs (loop3): 1 orphan inode deleted [ 73.132337][ T3370] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/84/file1 supports timestamps until 2038 (0x7fffffff) [ 73.328335][ T3375] EXT4-fs (loop5): 1 orphan inode deleted [ 73.334936][ T3375] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/83/file1 supports timestamps until 2038 (0x7fffffff) [ 73.335714][ T3391] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 73.358788][ T3387] EXT4-fs (loop2): 1 orphan inode deleted [ 73.364771][ T3385] EXT4-fs (loop4): 1 orphan inode deleted [ 73.370468][ T3387] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/89/file1 supports timestamps until 2038 (0x7fffffff) [ 73.387714][ T3385] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/81/file1 supports timestamps until 2038 (0x7fffffff) [ 73.392937][ T3381] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 73.431232][ T3403] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 73.444678][ T3403] EXT4-fs (loop3): get root inode failed [ 73.450257][ T3403] EXT4-fs (loop3): mount failed [ 73.596375][ T3410] EXT4-fs (loop1): 1 orphan inode deleted [ 73.602129][ T3410] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/79/file1 supports timestamps until 2038 (0x7fffffff) [ 73.658739][ T3419] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 73.667061][ T3415] EXT4-fs (loop0): 1 orphan inode deleted [ 73.677447][ T3433] EXT4-fs (loop3): 1 orphan inode deleted [ 73.679721][ T3429] EXT4-fs (loop5): 1 orphan inode deleted [ 73.689310][ T3415] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/85/file1 supports timestamps until 2038 (0x7fffffff) [ 73.706156][ T3433] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/86/file1 supports timestamps until 2038 (0x7fffffff) [ 73.708909][ T3429] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/84/file1 supports timestamps until 2038 (0x7fffffff) [ 73.735140][ T3421] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 73.756738][ T3421] EXT4-fs (loop2): get root inode failed [ 73.761352][ T3449] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 73.762294][ T3421] EXT4-fs (loop2): mount failed [ 73.775211][ T3444] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 73.792946][ T3444] EXT4-fs (loop1): get root inode failed [ 73.798456][ T3444] EXT4-fs (loop1): mount failed [ 74.049946][ T3452] EXT4-fs (loop5): 1 orphan inode deleted [ 74.055728][ T3452] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/85/file1 supports timestamps until 2038 (0x7fffffff) [ 74.084518][ T3464] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 74.086312][ T3469] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 74.093629][ T3477] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 74.112094][ T3455] EXT4-fs (loop0): 1 orphan inode deleted [ 74.112157][ T3459] EXT4-fs (loop3): 1 orphan inode deleted [ 74.117811][ T3455] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/86/file1 supports timestamps until 2038 (0x7fffffff) [ 74.124898][ T3459] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/87/file1 supports timestamps until 2038 (0x7fffffff) [ 74.316028][ T3487] EXT4-fs (loop4): 1 orphan inode deleted [ 74.322771][ T3487] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/84/file1 supports timestamps until 2038 (0x7fffffff) [ 74.322798][ T3491] EXT4-fs (loop5): 1 orphan inode deleted [ 74.322873][ T3491] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/86/file1 supports timestamps until 2038 (0x7fffffff) [ 74.423878][ T3496] EXT4-fs (loop1): 1 orphan inode deleted [ 74.429590][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 74.441086][ T3496] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/82/file1 supports timestamps until 2038 (0x7fffffff) [ 74.462659][ T3504] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 74.472928][ T3504] EXT4-fs (loop0): group descriptors corrupted! [ 74.475291][ T3489] EXT4-fs (loop2): 1 orphan inode deleted [ 74.483416][ T3513] EXT4-fs (loop3): 1 orphan inode deleted [ 74.485863][ T3489] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/92/file1 supports timestamps until 2038 (0x7fffffff) [ 74.491173][ T3513] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/88/file1 supports timestamps until 2038 (0x7fffffff) [ 74.535803][ T3521] EXT4-fs (loop5): 1 orphan inode deleted [ 74.541578][ T3521] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/87/file1 supports timestamps until 2038 (0x7fffffff) [ 74.739596][ T3541] EXT4-fs (loop0): 1 orphan inode deleted [ 74.751792][ T3532] EXT4-fs (loop4): 1 orphan inode deleted [ 74.751953][ T3541] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/88/file1 supports timestamps until 2038 (0x7fffffff) [ 74.772692][ T3532] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/85/file1 supports timestamps until 2038 (0x7fffffff) [ 74.774984][ T3529] EXT4-fs (loop1): 1 orphan inode deleted [ 74.792702][ T3544] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 74.794878][ T3529] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/83/file1 supports timestamps until 2038 (0x7fffffff) [ 74.825109][ T3552] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 74.831827][ T3538] EXT4-fs (loop3): 1 orphan inode deleted [ 74.837528][ T3538] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/89/file1 supports timestamps until 2038 (0x7fffffff) [ 74.871983][ T423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 75.155605][ T3572] EXT4-fs (loop5): 1 orphan inode deleted [ 75.163450][ T3570] EXT4-fs (loop4): 1 orphan inode deleted [ 75.172918][ T3570] EXT4-fs mount: 290 callbacks suppressed [ 75.172929][ T3570] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 75.183976][ T3567] EXT4-fs (loop1): 1 orphan inode deleted [ 75.194614][ T3562] EXT4-fs (loop2): 1 orphan inode deleted [ 75.196012][ T3581] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 75.206756][ T3572] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.206907][ T3579] EXT4-fs (loop3): 1 orphan inode deleted [ 75.216264][ T3570] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/86/file1 supports timestamps until 2038 (0x7fffffff) [ 75.231921][ T3579] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.235044][ T3567] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 75.252753][ T3562] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 75.262045][ T3562] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/94/file1 supports timestamps until 2038 (0x7fffffff) [ 75.263290][ T3579] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/90/file1 supports timestamps until 2038 (0x7fffffff) [ 75.276478][ T3572] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/89/file1 supports timestamps until 2038 (0x7fffffff) [ 75.290892][ T3567] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/84/file1 supports timestamps until 2038 (0x7fffffff) [ 75.716333][ T3600] EXT4-fs (loop0): 1 orphan inode deleted [ 75.731509][ T3617] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 75.732483][ T3628] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 75.753580][ T3600] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.754938][ T3627] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 75.762995][ T3600] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/90/file1 supports timestamps until 2038 (0x7fffffff) [ 75.775355][ T3606] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 75.803947][ T3611] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 75.817158][ T3623] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 75.821736][ T3611] EXT4-fs (loop3): get root inode failed [ 75.834162][ T3623] EXT4-fs (loop2): get root inode failed [ 75.836402][ T3620] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 75.842254][ T3623] EXT4-fs (loop2): mount failed [ 75.848489][ T3606] EXT4-fs (loop1): get root inode failed [ 75.853457][ T3611] EXT4-fs (loop3): mount failed [ 75.858837][ T3606] EXT4-fs (loop1): mount failed [ 76.144102][ T3640] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:455: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 76.145847][ T3656] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 76.171060][ T3653] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 76.176082][ T3634] EXT4-fs (loop4): 1 orphan inode deleted [ 76.189813][ T3645] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 76.197284][ T3647] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 76.203127][ T3634] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 76.207339][ T3647] EXT4-fs (loop2): group descriptors corrupted! [ 76.222069][ T3640] EXT4-fs error (device loop5) in ext4_free_blocks:5013: Corrupt filesystem [ 76.228024][ T3643] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 76.230776][ T3640] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 76.240602][ T3634] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/88/file1 supports timestamps until 2038 (0x7fffffff) [ 76.249877][ T3640] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 76.263966][ T3643] EXT4-fs (loop3): group descriptors corrupted! [ 76.280723][ T3640] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 76.291920][ T3640] EXT4-fs error (device loop5): ext4_evict_inode:312: comm syz-executor.5: couldn't truncate inode 16 (err -117) [ 76.304687][ T3640] EXT4-fs (loop5): 1 orphan inode deleted [ 76.310211][ T3640] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 76.319778][ T3640] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/91/file1 supports timestamps until 2038 (0x7fffffff) [ 76.434311][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 76.449677][ T3663] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 76.474409][ T3670] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 76.491328][ T3669] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 76.503791][ T3675] EXT4-fs (loop3): 1 orphan inode deleted [ 76.509497][ T3675] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 76.518322][ T3675] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/93/file1 supports timestamps until 2038 (0x7fffffff) [ 76.553031][ T3679] EXT4-fs (loop4): 1 orphan inode deleted [ 76.558589][ T3679] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 76.568197][ T3679] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/89/file1 supports timestamps until 2038 (0x7fffffff) [ 76.755412][ T3694] EXT4-fs (loop0): 1 orphan inode deleted [ 76.755468][ T3686] EXT4-fs (loop5): 1 orphan inode deleted [ 76.761342][ T3694] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.766771][ T3686] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 76.776658][ T3694] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/93/file1 supports timestamps until 2038 (0x7fffffff) [ 76.785090][ T3686] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/92/file1 supports timestamps until 2038 (0x7fffffff) [ 76.864040][ T3706] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 76.887107][ T3703] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 76.891420][ T3710] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 76.903342][ T3710] EXT4-fs (loop2): group descriptors corrupted! [ 76.933283][ T3715] EXT4-fs (loop4): 1 orphan inode deleted [ 76.939119][ T3715] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 76.948061][ T3715] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/90/file1 supports timestamps until 2038 (0x7fffffff) [ 77.046617][ T3718] EXT4-fs (loop5): 1 orphan inode deleted [ 77.052282][ T3718] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 77.062909][ T3718] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/93/file1 supports timestamps until 2038 (0x7fffffff) [ 77.097939][ T3726] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 77.123310][ T3731] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 77.187587][ T3739] EXT4-fs (loop3): 1 orphan inode deleted [ 77.191088][ T3736] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 77.193376][ T3739] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 77.208661][ T3739] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/95/file1 supports timestamps until 2038 (0x7fffffff) [ 77.232205][ T3742] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 77.243391][ T3750] EXT4-fs (loop0): 1 orphan inode deleted [ 77.249019][ T3750] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.257886][ T3750] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/95/file1 supports timestamps until 2038 (0x7fffffff) [ 77.491412][ T3759] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 77.509367][ T3756] EXT4-fs (loop1): 1 orphan inode deleted [ 77.519817][ T3756] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 77.525469][ T3762] EXT4-fs (loop5): 1 orphan inode deleted [ 77.540869][ T3772] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 77.551063][ T3762] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 77.553600][ T3756] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/90/file1 supports timestamps until 2038 (0x7fffffff) [ 77.563968][ T3762] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/94/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:47:44 executed programs: 575 [ 77.589910][ T3779] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 77.603209][ T3781] EXT4-fs (loop0): 1 orphan inode deleted [ 77.608756][ T3781] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.618023][ T3781] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/96/file1 supports timestamps until 2038 (0x7fffffff) [ 77.813347][ T3790] EXT4-fs (loop2): 1 orphan inode deleted [ 77.818983][ T3790] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 77.827725][ T3790] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/101/file1 supports timestamps until 2038 (0x7fffffff) [ 77.883704][ T3800] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 77.893983][ T3800] EXT4-fs (loop1): group descriptors corrupted! [ 77.912791][ T3793] EXT4-fs (loop3): 1 orphan inode deleted [ 77.915704][ T3805] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 77.918684][ T3808] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 77.928221][ T3805] EXT4-fs (loop5): group descriptors corrupted! [ 77.935257][ T3793] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 77.949381][ T3793] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/97/file1 supports timestamps until 2038 (0x7fffffff) [ 77.959423][ T3813] EXT4-fs (loop0): 1 orphan inode deleted [ 77.971138][ T3813] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.980033][ T3813] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/97/file1 supports timestamps until 2038 (0x7fffffff) [ 78.201536][ T3822] EXT4-fs (loop2): 1 orphan inode deleted [ 78.222886][ T3822] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 78.232283][ T3822] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/102/file1 supports timestamps until 2038 (0x7fffffff) [ 78.270703][ T3832] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 78.273593][ T3835] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 78.293958][ T3840] EXT4-fs (loop3): 1 orphan inode deleted [ 78.301038][ T3840] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 78.305373][ T3830] EXT4-fs (loop5): 1 orphan inode deleted [ 78.310242][ T3840] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/98/file1 supports timestamps until 2038 (0x7fffffff) [ 78.316897][ T3830] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 78.339977][ T3830] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/96/file1 supports timestamps until 2038 (0x7fffffff) [ 78.390340][ T3845] EXT4-fs (loop0): 1 orphan inode deleted [ 78.396290][ T3845] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.405481][ T3845] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/98/file1 supports timestamps until 2038 (0x7fffffff) [ 78.431859][ T420] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 78.503198][ T3856] EXT4-fs (loop1): 1 orphan inode deleted [ 78.508900][ T3856] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 78.517993][ T3856] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/93/file1 supports timestamps until 2038 (0x7fffffff) [ 78.583611][ T3866] EXT4-fs (loop4): 1 orphan inode deleted [ 78.583896][ T3860] EXT4-fs (loop2): 1 orphan inode deleted [ 78.589180][ T3866] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 78.589278][ T3866] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/95/file1 supports timestamps until 2038 (0x7fffffff) [ 78.595050][ T3860] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 78.627572][ T3860] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/103/file1 supports timestamps until 2038 (0x7fffffff) [ 78.654384][ T3873] EXT4-fs (loop5): 1 orphan inode deleted [ 78.660009][ T3873] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 78.662431][ T3884] EXT4-fs (loop0): 1 orphan inode deleted [ 78.670094][ T3873] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/97/file1 supports timestamps until 2038 (0x7fffffff) [ 78.676075][ T3884] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 78.699548][ T3884] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/99/file1 supports timestamps until 2038 (0x7fffffff) [ 78.723200][ T3877] EXT4-fs (loop3): 1 orphan inode deleted [ 78.728828][ T3877] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 78.737824][ T3877] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/99/file1 supports timestamps until 2038 (0x7fffffff) [ 78.944432][ T3901] EXT4-fs (loop4): 1 orphan inode deleted [ 78.950147][ T3901] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 78.959095][ T3898] EXT4-fs (loop1): 1 orphan inode deleted [ 78.965372][ T3898] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 78.974904][ T3901] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/96/file1 supports timestamps until 2038 (0x7fffffff) [ 78.975934][ T3898] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/94/file1 supports timestamps until 2038 (0x7fffffff) [ 79.034802][ T3912] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 79.043138][ T3905] EXT4-fs (loop0): 1 orphan inode deleted [ 79.045633][ T3913] EXT4-fs (loop5): 1 orphan inode deleted [ 79.054644][ T3913] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 79.057086][ T3905] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.063772][ T3913] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/98/file1 supports timestamps until 2038 (0x7fffffff) [ 79.072639][ T3905] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/100/file1 supports timestamps until 2038 (0x7fffffff) [ 79.179811][ T3924] EXT4-fs (loop3): 1 orphan inode deleted [ 79.187034][ T3934] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 79.189214][ T3924] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 79.202636][ T3924] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/100/file1 supports timestamps until 2038 (0x7fffffff) [ 79.229214][ T3941] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 79.257850][ T3939] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 79.353362][ T3948] EXT4-fs (loop0): 1 orphan inode deleted [ 79.358974][ T3948] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.368337][ T3948] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/101/file1 supports timestamps until 2038 (0x7fffffff) [ 79.476621][ T3951] EXT4-fs (loop5): 1 orphan inode deleted [ 79.492472][ T3962] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 79.504437][ T3951] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 79.513569][ T3951] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/99/file1 supports timestamps until 2038 (0x7fffffff) [ 79.535377][ T3968] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 79.549138][ T3960] EXT4-fs (loop3): 1 orphan inode deleted [ 79.556216][ T3960] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 79.565516][ T3960] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/101/file1 supports timestamps until 2038 (0x7fffffff) [ 79.569051][ T3974] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 79.589287][ T3974] EXT4-fs (loop4): group descriptors corrupted! [ 79.673990][ T3979] EXT4-fs (loop0): 1 orphan inode deleted [ 79.679606][ T3979] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.688390][ T3979] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/102/file1 supports timestamps until 2038 (0x7fffffff) [ 79.823286][ T3987] EXT4-fs (loop5): 1 orphan inode deleted [ 79.828858][ T3987] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 79.839148][ T3987] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/100/file1 supports timestamps until 2038 (0x7fffffff) [ 79.857552][ T4005] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 79.879148][ T3995] EXT4-fs (loop1): 1 orphan inode deleted [ 79.879154][ T3989] EXT4-fs (loop2): 1 orphan inode deleted [ 79.879171][ T3989] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 79.885975][ T3995] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 79.899007][ T3989] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/107/file1 supports timestamps until 2038 (0x7fffffff) [ 79.916899][ T4001] EXT4-fs (loop4): 1 orphan inode deleted [ 79.926047][ T4013] EXT4-fs (loop0): 1 orphan inode deleted [ 79.928752][ T4001] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 79.933533][ T4013] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 79.943354][ T4001] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/99/file1 supports timestamps until 2038 (0x7fffffff) [ 79.951330][ T4013] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/103/file1 supports timestamps until 2038 (0x7fffffff) [ 79.981110][ T3995] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/97/file1 supports timestamps until 2038 (0x7fffffff) [ 80.104451][ T4025] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 80.106727][ T4034] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 80.118224][ T4025] EXT4-fs (loop5): get root inode failed [ 80.135057][ T4025] EXT4-fs (loop5): mount failed [ 80.183507][ T4028] EXT4-fs (loop3): 1 orphan inode deleted [ 80.189538][ T4028] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 80.198680][ T4028] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/103/file1 supports timestamps until 2038 (0x7fffffff) [ 80.266315][ T4043] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 80.284260][ T4051] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 80.287312][ T4032] EXT4-fs (loop2): 1 orphan inode deleted [ 80.295617][ T4051] EXT4-fs (loop4): group descriptors corrupted! [ 80.301187][ T4037] EXT4-fs (loop1): 1 orphan inode deleted [ 80.320293][ T4032] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 80.332459][ T4032] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/108/file1 supports timestamps until 2038 (0x7fffffff) [ 80.333030][ T4037] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 80.352468][ T4057] EXT4-fs (loop5): 1 orphan inode deleted [ 80.355470][ T4037] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/98/file1 supports timestamps until 2038 (0x7fffffff) [ 80.361343][ T4057] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 80.384428][ T4057] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/102/file1 supports timestamps until 2038 (0x7fffffff) [ 80.454448][ T4063] EXT4-fs (loop3): 1 orphan inode deleted [ 80.460221][ T4063] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 80.469629][ T4063] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/104/file1 supports timestamps until 2038 (0x7fffffff) [ 80.608274][ T4072] EXT4-fs (loop4): 1 orphan inode deleted [ 80.616062][ T4072] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 80.621061][ T4092] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 80.627439][ T4078] EXT4-fs (loop0): 1 orphan inode deleted [ 80.635278][ T4085] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 80.640439][ T4072] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/101/file1 supports timestamps until 2038 (0x7fffffff) [ 80.650475][ T4078] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 80.678286][ T4078] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/105/file1 supports timestamps until 2038 (0x7fffffff) [ 80.695384][ T4100] EXT4-fs (loop3): 1 orphan inode deleted [ 80.701196][ T4100] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 80.703900][ T4088] EXT4-fs (loop5): 1 orphan inode deleted [ 80.710096][ T4100] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/105/file1 supports timestamps until 2038 (0x7fffffff) [ 80.722187][ T4088] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 80.741501][ T4088] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/103/file1 supports timestamps until 2038 (0x7fffffff) [ 80.806816][ T4108] EXT4-fs (loop1): 1 orphan inode deleted [ 80.811877][ T420] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 80.814191][ T4108] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 80.831421][ T4108] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/100/file1 supports timestamps until 2038 (0x7fffffff) [ 80.968469][ T4112] EXT4-fs (loop2): 1 orphan inode deleted [ 80.978811][ T4112] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 80.988042][ T4112] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/110/file1 supports timestamps until 2038 (0x7fffffff) [ 80.991124][ T4123] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 81.035536][ T4130] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 81.042044][ T4133] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 81.052450][ T4119] EXT4-fs (loop4): 1 orphan inode deleted [ 81.057985][ T4119] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 81.078924][ T4119] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/102/file1 supports timestamps until 2038 (0x7fffffff) [ 81.087755][ T4138] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 81.102730][ T4138] EXT4-fs (loop1): group descriptors corrupted! [ 81.340724][ T4164] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 81.346238][ T4144] EXT4-fs (loop0): 1 orphan inode deleted [ 81.354398][ T4147] EXT4-fs (loop2): 1 orphan inode deleted [ 81.357177][ T4144] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.363019][ T4155] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 81.373013][ T4144] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/107/file1 supports timestamps until 2038 (0x7fffffff) [ 81.385789][ T4147] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 81.407942][ T4155] EXT4-fs (loop5): get root inode failed [ 81.413558][ T4147] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/111/file1 supports timestamps until 2038 (0x7fffffff) [ 81.431138][ T4161] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 81.431361][ T4159] EXT4-fs (loop3): 1 orphan inode deleted [ 81.437514][ T4155] EXT4-fs (loop5): mount failed [ 81.449591][ T4159] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 81.461524][ T4159] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/107/file1 supports timestamps until 2038 (0x7fffffff) [ 81.464883][ T4169] EXT4-fs (loop4): 1 orphan inode deleted [ 81.485098][ T4169] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 81.494481][ T4169] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/103/file1 supports timestamps until 2038 (0x7fffffff) [ 81.722495][ T4182] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 81.773321][ T4190] EXT4-fs (loop0): 1 orphan inode deleted [ 81.779431][ T4190] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 81.784246][ T4192] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 81.791812][ T4190] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/108/file1 supports timestamps until 2038 (0x7fffffff) [ 81.797911][ T4186] EXT4-fs (loop5): 1 orphan inode deleted [ 81.816663][ T4186] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 81.829243][ T4186] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/106/file1 supports timestamps until 2038 (0x7fffffff) [ 81.838169][ T4203] EXT4-fs (loop4): Magic mismatch, very weird! [ 81.865163][ T4198] EXT4-fs (loop3): 1 orphan inode deleted [ 81.866361][ T4210] EXT4-fs (loop1): 1 orphan inode deleted [ 81.871365][ T4198] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/108/file1 supports timestamps until 2038 (0x7fffffff) [ 81.877018][ T4210] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/104/file1 supports timestamps until 2038 (0x7fffffff) [ 82.033906][ T4219] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 82.093997][ T4221] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 82.110238][ T4224] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 82.123941][ T4229] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 82.133777][ T4229] EXT4-fs (loop5): group descriptors corrupted! [ 82.318525][ T4234] EXT4-fs (loop1): 1 orphan inode deleted [ 82.329800][ T4234] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/105/file1 supports timestamps until 2038 (0x7fffffff) [ 82.360773][ T4244] EXT4-fs (loop2): 1 orphan inode deleted [ 82.367595][ T4247] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 82.377477][ T4265] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 82.388905][ T4254] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 82.402630][ T4264] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 82.403031][ T4237] EXT4-fs (loop3): 1 orphan inode deleted [ 82.413804][ T4244] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/114/file1 supports timestamps until 2038 (0x7fffffff) [ 82.428826][ T4237] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/109/file1 supports timestamps until 2038 (0x7fffffff) [ 82.433298][ T4257] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 82.462069][ T4254] EXT4-fs (loop0): get root inode failed [ 82.467423][ T4257] EXT4-fs (loop5): get root inode failed [ 82.467758][ T4254] EXT4-fs (loop0): mount failed [ 82.473706][ T4257] EXT4-fs (loop5): mount failed 2023/09/22 11:47:49 executed programs: 659 [ 82.844600][ T4271] EXT4-fs (loop1): 1 orphan inode deleted [ 82.844764][ T4278] EXT4-fs (loop0): 1 orphan inode deleted [ 82.857570][ T4271] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/106/file1 supports timestamps until 2038 (0x7fffffff) [ 82.857939][ T4275] EXT4-fs (loop4): 1 orphan inode deleted [ 82.880076][ T4293] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 82.883689][ T4278] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/111/file1 supports timestamps until 2038 (0x7fffffff) [ 82.889606][ T4288] EXT4-fs (loop5): 1 orphan inode deleted [ 82.906426][ T4288] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/109/file1 supports timestamps until 2038 (0x7fffffff) [ 82.922507][ T4275] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/107/file1 supports timestamps until 2038 (0x7fffffff) [ 82.934212][ T4289] EXT4-fs (loop3): 1 orphan inode deleted [ 82.942577][ T4289] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/110/file1 supports timestamps until 2038 (0x7fffffff) [ 83.196461][ T4318] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 83.209468][ T4316] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 83.220305][ T4308] EXT4-fs (loop2): 1 orphan inode deleted [ 83.220785][ T4318] EXT4-fs (loop1): group descriptors corrupted! [ 83.229388][ T4325] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 83.239091][ T4308] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/116/file1 supports timestamps until 2038 (0x7fffffff) [ 83.244679][ T4314] EXT4-fs (loop0): 1 orphan inode deleted [ 83.253428][ T4332] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 83.265896][ T4314] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/112/file1 supports timestamps until 2038 (0x7fffffff) [ 83.492768][ T4338] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 83.562488][ T4346] EXT4-fs (loop4): 1 orphan inode deleted [ 83.568255][ T4346] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/109/file1 supports timestamps until 2038 (0x7fffffff) [ 83.569222][ T4342] EXT4-fs (loop1): 1 orphan inode deleted [ 83.588027][ T4342] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/108/file1 supports timestamps until 2038 (0x7fffffff) [ 83.629649][ T4358] EXT4-fs (loop2): 1 orphan inode deleted [ 83.642792][ T4349] EXT4-fs (loop3): 1 orphan inode deleted [ 83.643089][ T4358] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/117/file1 supports timestamps until 2038 (0x7fffffff) [ 83.648442][ T4349] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/112/file1 supports timestamps until 2038 (0x7fffffff) [ 83.681065][ T4372] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 83.688676][ T4361] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 83.698414][ T4361] EXT4-fs (loop0): group descriptors corrupted! [ 83.914581][ T4384] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 83.917218][ T4381] EXT4-fs (loop4): 1 orphan inode deleted [ 83.926769][ T4381] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/110/file1 supports timestamps until 2038 (0x7fffffff) [ 83.932862][ T4379] EXT4-fs (loop1): 1 orphan inode deleted [ 83.946601][ T4379] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/109/file1 supports timestamps until 2038 (0x7fffffff) [ 83.982886][ T4394] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 84.013536][ T4396] EXT4-fs (loop5): 1 orphan inode deleted [ 84.019577][ T4396] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/113/file1 supports timestamps until 2038 (0x7fffffff) [ 84.178427][ T4402] EXT4-fs (loop3): 1 orphan inode deleted [ 84.191129][ T4402] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/113/file1 supports timestamps until 2038 (0x7fffffff) [ 84.208190][ T4411] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 84.218361][ T4411] EXT4-fs (loop2): group descriptors corrupted! [ 84.244017][ T4414] EXT4-fs (loop4): 1 orphan inode deleted [ 84.244730][ T4423] EXT4-fs (loop0): 1 orphan inode deleted [ 84.249755][ T4414] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/111/file1 supports timestamps until 2038 (0x7fffffff) [ 84.255364][ T4423] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/115/file1 supports timestamps until 2038 (0x7fffffff) [ 84.290060][ T4427] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 84.303268][ T4421] EXT4-fs (loop1): 1 orphan inode deleted [ 84.308939][ T4421] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/110/file1 supports timestamps until 2038 (0x7fffffff) [ 84.481259][ T4455] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 84.499793][ T4441] EXT4-fs (loop2): 1 orphan inode deleted [ 84.507631][ T4440] EXT4-fs (loop3): 1 orphan inode deleted [ 84.521911][ T4441] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/120/file1 supports timestamps until 2038 (0x7fffffff) [ 84.542147][ T4440] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/114/file1 supports timestamps until 2038 (0x7fffffff) [ 84.558067][ T4466] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 84.562546][ T4452] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 84.568172][ T4449] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 84.577591][ T4452] EXT4-fs (loop0): group descriptors corrupted! [ 84.589534][ T4466] EXT4-fs (loop1): group descriptors corrupted! [ 84.595739][ T4449] EXT4-fs (loop5): group descriptors corrupted! [ 84.919878][ T4474] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 84.935688][ T4485] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 84.945013][ T4478] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 84.946465][ T4470] EXT4-fs (loop4): 1 orphan inode deleted [ 84.957863][ T4470] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/113/file1 supports timestamps until 2038 (0x7fffffff) [ 84.972655][ T4489] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 84.983651][ T4489] EXT4-fs (loop1): group descriptors corrupted! [ 85.003232][ T4487] EXT4-fs error (device loop5): ext4_map_blocks:617: inode #3: block 9: comm syz-executor.5: lblock 0 mapped to illegal pblock 9 (length 1) [ 85.017632][ T4487] Quota error (device loop5): find_block_dqentry: Can't read quota tree block 1 [ 85.026839][ T4487] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 85.036111][ T4487] EXT4-fs error (device loop5): ext4_map_blocks:617: inode #3: block 9: comm syz-executor.5: lblock 0 mapped to illegal pblock 9 (length 1) [ 85.053232][ T4487] Quota error (device loop5): find_tree_dqentry: Can't read quota tree block 1 [ 85.064200][ T4487] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 85.073801][ T4487] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 85.083466][ T4487] EXT4-fs warning (device loop5): ext4_evict_inode:304: couldn't mark inode dirty (err -117) [ 85.093548][ T4487] EXT4-fs (loop5): 1 orphan inode deleted [ 85.099133][ T4487] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/116/file1 supports timestamps until 2038 (0x7fffffff) [ 85.341770][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 85.387025][ T4501] EXT4-fs (loop3): 1 orphan inode deleted [ 85.393197][ T4501] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/116/file1 supports timestamps until 2038 (0x7fffffff) [ 85.410327][ T4503] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 85.433603][ T4505] EXT4-fs (loop4): 1 orphan inode deleted [ 85.439806][ T4505] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/114/file1 supports timestamps until 2038 (0x7fffffff) [ 85.459951][ T4514] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 85.472940][ T4521] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 85.479320][ T4516] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 85.492339][ T4526] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 85.492608][ T4516] EXT4-fs (loop2): get root inode failed [ 85.508501][ T4516] EXT4-fs (loop2): mount failed [ 85.663575][ T4534] EXT4-fs (loop0): 1 orphan inode deleted [ 85.663581][ T4530] EXT4-fs (loop3): 1 orphan inode deleted [ 85.663717][ T4530] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/117/file1 supports timestamps until 2038 (0x7fffffff) [ 85.669582][ T4534] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/119/file1 supports timestamps until 2038 (0x7fffffff) [ 85.720335][ T4544] EXT4-fs error (device loop2): __ext4_get_inode_loc:4720: comm syz-executor.2: Invalid inode table block 34 in block_group 0 [ 85.733835][ T4544] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 85.744414][ T4544] EXT4-fs warning (device loop2): ext4_evict_inode:304: couldn't mark inode dirty (err -117) [ 85.754585][ T4544] EXT4-fs (loop2): 1 orphan inode deleted [ 85.760260][ T4544] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/123/file1 supports timestamps until 2038 (0x7fffffff) [ 85.811891][ T413] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 85.817079][ T4550] EXT4-fs (loop1): 1 orphan inode deleted [ 85.829139][ T4549] EXT4-fs (loop4): 1 orphan inode deleted [ 85.837240][ T4556] EXT4-fs (loop5): 1 orphan inode deleted [ 85.841430][ T4550] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/114/file1 supports timestamps until 2038 (0x7fffffff) [ 85.858333][ T4549] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/115/file1 supports timestamps until 2038 (0x7fffffff) [ 85.861374][ T4556] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/118/file1 supports timestamps until 2038 (0x7fffffff) [ 85.924869][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 85.936229][ T4564] EXT4-fs (loop0): 1 orphan inode deleted [ 85.942289][ T4564] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/120/file1 supports timestamps until 2038 (0x7fffffff) [ 85.946991][ T4573] EXT4-fs (loop3): 1 orphan inode deleted [ 85.962269][ T4573] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/118/file1 supports timestamps until 2038 (0x7fffffff) [ 86.033667][ T4581] EXT4-fs (loop2): 1 orphan inode deleted [ 86.039770][ T4581] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/124/file1 supports timestamps until 2038 (0x7fffffff) [ 86.076083][ T4587] EXT4-fs (loop4): 1 orphan inode deleted [ 86.082593][ T4587] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/116/file1 supports timestamps until 2038 (0x7fffffff) [ 86.134078][ T4597] EXT4-fs (loop1): 1 orphan inode deleted [ 86.139853][ T4597] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/115/file1 supports timestamps until 2038 (0x7fffffff) [ 86.219234][ T4603] EXT4-fs (loop3): 1 orphan inode deleted [ 86.228397][ T4594] EXT4-fs (loop5): 1 orphan inode deleted [ 86.242943][ T4603] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/119/file1 supports timestamps until 2038 (0x7fffffff) [ 86.243361][ T4615] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 86.258047][ T4594] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/119/file1 supports timestamps until 2038 (0x7fffffff) [ 86.283286][ T4618] EXT4-fs (loop0): 1 orphan inode deleted [ 86.289076][ T4618] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/121/file1 supports timestamps until 2038 (0x7fffffff) [ 86.484931][ T4627] EXT4-fs (loop4): 1 orphan inode deleted [ 86.491501][ T4630] EXT4-fs (loop1): 1 orphan inode deleted [ 86.497147][ T4630] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/116/file1 supports timestamps until 2038 (0x7fffffff) [ 86.511200][ T4627] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/117/file1 supports timestamps until 2038 (0x7fffffff) [ 86.545941][ T4645] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 86.559469][ T4642] EXT4-fs (loop5): 1 orphan inode deleted [ 86.561073][ T4634] EXT4-fs (loop2): 1 orphan inode deleted [ 86.571597][ T4656] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 86.573698][ T4642] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/120/file1 supports timestamps until 2038 (0x7fffffff) [ 86.582453][ T4634] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/126/file1 supports timestamps until 2038 (0x7fffffff) [ 86.792466][ T4664] EXT4-fs (loop1): 1 orphan inode deleted [ 86.798317][ T4664] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/117/file1 supports timestamps until 2038 (0x7fffffff) [ 86.885210][ T4670] EXT4-fs (loop3): 1 orphan inode deleted [ 86.898267][ T4670] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/121/file1 supports timestamps until 2038 (0x7fffffff) [ 86.903375][ T4672] EXT4-fs (loop4): 1 orphan inode deleted [ 86.920126][ T4672] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/118/file1 supports timestamps until 2038 (0x7fffffff) [ 86.920394][ T4682] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 86.942404][ T4677] EXT4-fs (loop0): 1 orphan inode deleted [ 86.948120][ T4677] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/123/file1 supports timestamps until 2038 (0x7fffffff) [ 86.959815][ T4687] EXT4-fs (loop5): 1 orphan inode deleted [ 86.967983][ T4687] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/121/file1 supports timestamps until 2038 (0x7fffffff) [ 87.296948][ T4706] EXT4-fs (loop3): 1 orphan inode deleted [ 87.304631][ T4706] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/122/file1 supports timestamps until 2038 (0x7fffffff) [ 87.308078][ T4700] EXT4-fs (loop1): 1 orphan inode deleted [ 87.324799][ T4703] EXT4-fs (loop2): 1 orphan inode deleted [ 87.334484][ T4719] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 87.345033][ T4717] EXT4-fs (loop0): Magic mismatch, very weird! [ 87.358258][ T4703] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/128/file1 supports timestamps until 2038 (0x7fffffff) [ 87.361303][ T4700] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/118/file1 supports timestamps until 2038 (0x7fffffff) [ 87.380691][ T4726] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 87.737394][ T4734] EXT4-fs (loop3): 1 orphan inode deleted [ 87.743222][ T4734] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/123/file1 supports timestamps until 2038 (0x7fffffff) [ 87.767086][ T4744] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 87.776909][ T4744] EXT4-fs (loop4): group descriptors corrupted! 2023/09/22 11:47:54 executed programs: 745 [ 87.787267][ T4737] EXT4-fs (loop5): 1 orphan inode deleted [ 87.793842][ T4737] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/123/file1 supports timestamps until 2038 (0x7fffffff) [ 87.831114][ T4753] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 87.837223][ T4749] EXT4-fs (loop2): 1 orphan inode deleted [ 87.845105][ T4749] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/129/file1 supports timestamps until 2038 (0x7fffffff) [ 87.869664][ T4760] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 87.879820][ T4764] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 87.889583][ T4764] EXT4-fs (loop4): group descriptors corrupted! [ 88.108540][ T4778] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 88.118608][ T4770] EXT4-fs (loop3): 1 orphan inode deleted [ 88.125234][ T4770] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/124/file1 supports timestamps until 2038 (0x7fffffff) [ 88.142992][ T4776] EXT4-fs (loop5): 1 orphan inode deleted [ 88.149151][ T4776] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/124/file1 supports timestamps until 2038 (0x7fffffff) [ 88.159456][ T4782] EXT4-fs (loop1): 1 orphan inode deleted [ 88.171075][ T4792] EXT4-fs (loop2): Magic mismatch, very weird! [ 88.181029][ T4790] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 88.197848][ T4782] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/120/file1 supports timestamps until 2038 (0x7fffffff) [ 88.200630][ T4790] EXT4-fs (loop4): get root inode failed [ 88.219801][ T4790] EXT4-fs (loop4): mount failed [ 88.513165][ T4803] EXT4-fs (loop0): 1 orphan inode deleted [ 88.518834][ T4803] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/127/file1 supports timestamps until 2038 (0x7fffffff) [ 88.593927][ T4808] EXT4-fs (loop5): 1 orphan inode deleted [ 88.611156][ T4808] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/125/file1 supports timestamps until 2038 (0x7fffffff) [ 88.628218][ T4811] EXT4-fs (loop3): 1 orphan inode deleted [ 88.629461][ T4821] EXT4-fs (loop2): 1 orphan inode deleted [ 88.634149][ T4811] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/125/file1 supports timestamps until 2038 (0x7fffffff) [ 88.639821][ T4821] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/131/file1 supports timestamps until 2038 (0x7fffffff) [ 88.656203][ T4830] EXT4-fs (loop4): 1 orphan inode deleted [ 88.673917][ T4830] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/123/file1 supports timestamps until 2038 (0x7fffffff) [ 88.704673][ T4826] EXT4-fs (loop1): 1 orphan inode deleted [ 88.710706][ T4826] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/121/file1 supports timestamps until 2038 (0x7fffffff) [ 88.810682][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 88.823812][ T4848] EXT4-fs (loop5): 1 orphan inode deleted [ 88.833197][ T4848] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/126/file1 supports timestamps until 2038 (0x7fffffff) [ 88.847639][ T4858] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 88.854943][ T4843] EXT4-fs (loop0): 1 orphan inode deleted [ 88.865152][ T4856] EXT4-fs (loop2): 1 orphan inode deleted [ 88.866798][ T4858] EXT4-fs (loop3): get root inode failed [ 88.872582][ T4856] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/132/file1 supports timestamps until 2038 (0x7fffffff) [ 88.877512][ T4858] EXT4-fs (loop3): mount failed [ 88.896349][ T4843] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/128/file1 supports timestamps until 2038 (0x7fffffff) [ 89.193827][ T4871] EXT4-fs (loop4): 1 orphan inode deleted [ 89.199438][ T4871] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/124/file1 supports timestamps until 2038 (0x7fffffff) [ 89.223969][ T4876] EXT4-fs (loop5): 1 orphan inode deleted [ 89.229847][ T4876] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/127/file1 supports timestamps until 2038 (0x7fffffff) [ 89.252021][ T4889] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 89.262811][ T4898] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 89.263991][ T4886] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 89.282776][ T4902] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 89.285851][ T4880] EXT4-fs (loop1): 1 orphan inode deleted [ 89.299908][ T4886] EXT4-fs (loop2): get root inode failed [ 89.305561][ T4886] EXT4-fs (loop2): mount failed [ 89.309262][ T4880] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/122/file1 supports timestamps until 2038 (0x7fffffff) [ 89.338112][ T4906] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 89.593383][ T4915] EXT4-fs warning (device loop5): read_mmp_block:111: Error -117 while reading MMP block 8 [ 89.598212][ T4917] EXT4-fs (loop3): 1 orphan inode deleted [ 89.609129][ T4917] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/128/file1 supports timestamps until 2038 (0x7fffffff) [ 89.611840][ T4913] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 89.638445][ T4926] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 89.673104][ T4922] EXT4-fs (loop2): 1 orphan inode deleted [ 89.678724][ T4922] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/134/file1 supports timestamps until 2038 (0x7fffffff) [ 89.685115][ T4928] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 89.923816][ T4943] EXT4-fs (loop0): 1 orphan inode deleted [ 89.929427][ T4943] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/131/file1 supports timestamps until 2038 (0x7fffffff) [ 89.951639][ T4952] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 89.952547][ T4940] EXT4-fs (loop5): 1 orphan inode deleted [ 89.969741][ T4940] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/129/file1 supports timestamps until 2038 (0x7fffffff) [ 89.981074][ T4955] EXT4-fs error (device loop2): ext4_orphan_get:1260: comm syz-executor.2: bad orphan inode 16 [ 89.995296][ T4955] ext4_test_bit(bit=15, block=18) = 0 [ 90.001211][ T4955] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/135/file1 supports timestamps until 2038 (0x7fffffff) [ 90.002127][ T4965] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 90.031480][ T4948] EXT4-fs (loop1): 1 orphan inode deleted [ 90.042760][ T4948] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/124/file1 supports timestamps until 2038 (0x7fffffff) [ 90.059071][ T413] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 90.220284][ T4973] EXT4-fs (loop3): 1 orphan inode deleted [ 90.226814][ T4973] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/130/file1 supports timestamps until 2038 (0x7fffffff) [ 90.264386][ T4987] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 90.273183][ T4978] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 90.282810][ T4983] EXT4-fs (loop4): 1 orphan inode deleted [ 90.290484][ T4983] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/128/file1 supports timestamps until 2038 (0x7fffffff) [ 90.307340][ T4985] EXT4-fs (loop0): 1 orphan inode deleted [ 90.313165][ T4985] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/132/file1 supports timestamps until 2038 (0x7fffffff) [ 90.321289][ T4992] EXT4-fs (loop1): 1 orphan inode deleted [ 90.332969][ T4992] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/125/file1 supports timestamps until 2038 (0x7fffffff) [ 90.637434][ T5005] EXT4-fs (loop3): 1 orphan inode deleted [ 90.637764][ T5008] EXT4-fs (loop2): 1 orphan inode deleted [ 90.643393][ T5005] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/131/file1 supports timestamps until 2038 (0x7fffffff) [ 90.656984][ T5008] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/137/file1 supports timestamps until 2038 (0x7fffffff) [ 90.689461][ T5021] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 90.703248][ T5038] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 90.705889][ T5027] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 90.727512][ T5021] EXT4-fs (loop1): get root inode failed [ 90.735820][ T5015] EXT4-fs (loop5): 1 orphan inode deleted [ 90.735980][ T5027] EXT4-fs (loop4): get root inode failed [ 90.741700][ T5023] EXT4-fs (loop0): 1 orphan inode deleted [ 90.747174][ T5027] EXT4-fs (loop4): mount failed [ 90.752609][ T5021] EXT4-fs (loop1): mount failed [ 90.758701][ T5015] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/131/file1 supports timestamps until 2038 (0x7fffffff) [ 90.762594][ T5023] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/133/file1 supports timestamps until 2038 (0x7fffffff) [ 90.886339][ T5044] EXT4-fs (loop3): 1 orphan inode deleted [ 90.892141][ T5044] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/132/file1 supports timestamps until 2038 (0x7fffffff) [ 91.024461][ T5061] EXT4-fs (loop1): 1 orphan inode deleted [ 91.024497][ T5054] EXT4-fs (loop2): 1 orphan inode deleted [ 91.030175][ T5061] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/127/file1 supports timestamps until 2038 (0x7fffffff) [ 91.037310][ T5054] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/138/file1 supports timestamps until 2038 (0x7fffffff) [ 91.052944][ T5050] EXT4-fs (loop4): 1 orphan inode deleted [ 91.069428][ T5050] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/130/file1 supports timestamps until 2038 (0x7fffffff) [ 91.092500][ T5066] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 91.112319][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 91.114497][ T5068] EXT4-fs (loop0): 1 orphan inode deleted [ 91.127762][ T5068] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/134/file1 supports timestamps until 2038 (0x7fffffff) [ 91.202656][ T5079] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 91.353699][ T5085] EXT4-fs (loop5): 1 orphan inode deleted [ 91.353717][ T5088] EXT4-fs (loop2): 1 orphan inode deleted [ 91.359336][ T5085] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/133/file1 supports timestamps until 2038 (0x7fffffff) [ 91.365035][ T5088] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/139/file1 supports timestamps until 2038 (0x7fffffff) [ 91.430547][ T5109] EXT4-fs (loop4): 1 orphan inode deleted [ 91.436705][ T5109] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/131/file1 supports timestamps until 2038 (0x7fffffff) [ 91.439219][ T5093] EXT4-fs (loop1): 1 orphan inode deleted [ 91.463484][ T5104] EXT4-fs (loop3): 1 orphan inode deleted [ 91.469119][ T5104] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/134/file1 supports timestamps until 2038 (0x7fffffff) [ 91.481131][ T5093] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/128/file1 supports timestamps until 2038 (0x7fffffff) [ 91.520457][ T5106] EXT4-fs (loop0): 1 orphan inode deleted [ 91.532383][ T5106] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/135/file1 supports timestamps until 2038 (0x7fffffff) [ 91.538924][ T5125] EXT4-fs (loop5): 1 orphan inode deleted [ 91.561273][ T5125] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/134/file1 supports timestamps until 2038 (0x7fffffff) [ 91.579893][ T5133] EXT4-fs (loop4): 1 orphan inode deleted [ 91.588333][ T5127] EXT4-fs (loop2): 1 orphan inode deleted [ 91.596844][ T5127] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/140/file1 supports timestamps until 2038 (0x7fffffff) [ 91.602320][ T5133] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/132/file1 supports timestamps until 2038 (0x7fffffff) [ 91.718589][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 91.730615][ T5144] EXT4-fs (loop1): 1 orphan inode deleted [ 91.736376][ T5144] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/129/file1 supports timestamps until 2038 (0x7fffffff) [ 91.863689][ T5165] EXT4-fs (loop2): 1 orphan inode deleted [ 91.865178][ T5154] EXT4-fs (loop3): 1 orphan inode deleted [ 91.876010][ T5165] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/141/file1 supports timestamps until 2038 (0x7fffffff) [ 91.885961][ T5154] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/135/file1 supports timestamps until 2038 (0x7fffffff) [ 91.892429][ T5149] EXT4-fs (loop0): 1 orphan inode deleted [ 91.910552][ T5169] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 91.919898][ T5149] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/136/file1 supports timestamps until 2038 (0x7fffffff) [ 91.933058][ T5158] EXT4-fs (loop5): 1 orphan inode deleted [ 91.939824][ T5158] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/135/file1 supports timestamps until 2038 (0x7fffffff) [ 92.123008][ T5181] EXT4-fs (loop1): 1 orphan inode deleted [ 92.128629][ T5181] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/130/file1 supports timestamps until 2038 (0x7fffffff) [ 92.213220][ T5189] EXT4-fs (loop3): 1 orphan inode deleted [ 92.218850][ T5189] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/136/file1 supports timestamps until 2038 (0x7fffffff) [ 92.286904][ T5187] EXT4-fs (loop2): 1 orphan inode deleted [ 92.292612][ T5187] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/142/file1 supports timestamps until 2038 (0x7fffffff) [ 92.347689][ T5200] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 92.357343][ T5200] EXT4-fs (loop4): group descriptors corrupted! [ 92.392377][ T5205] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 92.403870][ T5213] EXT4-fs (loop5): 1 orphan inode deleted [ 92.409576][ T5213] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/136/file1 supports timestamps until 2038 (0x7fffffff) [ 92.475069][ T5209] EXT4-fs (loop1): 1 orphan inode deleted [ 92.481445][ T5209] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/131/file1 supports timestamps until 2038 (0x7fffffff) [ 92.488173][ T5217] EXT4-fs (loop3): 1 orphan inode deleted [ 92.508982][ T5217] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/137/file1 supports timestamps until 2038 (0x7fffffff) [ 92.567368][ T5224] EXT4-fs (loop2): 1 orphan inode deleted [ 92.573455][ T5224] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/143/file1 supports timestamps until 2038 (0x7fffffff) [ 92.574676][ T5235] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 92.603286][ T5230] EXT4-fs (loop4): 1 orphan inode deleted [ 92.608962][ T5230] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/135/file1 supports timestamps until 2038 (0x7fffffff) [ 92.704657][ T5241] EXT4-fs (loop5): 1 orphan inode deleted [ 92.710267][ T5241] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/137/file1 supports timestamps until 2038 (0x7fffffff) [ 92.721309][ T5246] EXT4-fs (loop1): 1 orphan inode deleted [ 92.729816][ T5246] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/132/file1 supports timestamps until 2038 (0x7fffffff) [ 92.811417][ T5253] EXT4-fs (loop3): 1 orphan inode deleted [ 92.818765][ T5253] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/138/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:00 executed programs: 834 [ 92.850535][ T5264] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 92.855323][ T5270] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 92.866761][ T5266] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 92.881549][ T5264] EXT4-fs (loop2): get root inode failed [ 92.883057][ T5266] EXT4-fs (loop4): get root inode failed [ 92.887831][ T5264] EXT4-fs (loop2): mount failed [ 92.893129][ T5266] EXT4-fs (loop4): mount failed [ 92.915690][ T5281] EXT4-fs (loop1): 1 orphan inode deleted [ 92.922092][ T5281] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/133/file1 supports timestamps until 2038 (0x7fffffff) [ 93.143573][ T5301] EXT4-fs (loop3): 1 orphan inode deleted [ 93.149309][ T5301] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/139/file1 supports timestamps until 2038 (0x7fffffff) [ 93.169738][ T5288] EXT4-fs (loop5): 1 orphan inode deleted [ 93.169984][ T5293] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 93.176729][ T5288] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/138/file1 supports timestamps until 2038 (0x7fffffff) [ 93.198560][ T5299] EXT4-fs (loop2): 1 orphan inode deleted [ 93.204250][ T5299] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/145/file1 supports timestamps until 2038 (0x7fffffff) [ 93.239012][ T5310] EXT4-fs (loop4): 1 orphan inode deleted [ 93.244767][ T5310] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/137/file1 supports timestamps until 2038 (0x7fffffff) [ 93.485135][ T5328] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 93.510546][ T5335] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 93.511509][ T5324] EXT4-fs (loop3): 1 orphan inode deleted [ 93.530843][ T5324] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/140/file1 supports timestamps until 2038 (0x7fffffff) [ 93.532227][ T5321] EXT4-fs (loop0): 1 orphan inode deleted [ 93.547288][ T5317] EXT4-fs (loop1): 1 orphan inode deleted [ 93.560816][ T5342] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 93.561464][ T5321] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/141/file1 supports timestamps until 2038 (0x7fffffff) [ 93.571249][ T5317] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/134/file1 supports timestamps until 2038 (0x7fffffff) [ 93.882695][ T5351] EXT4-fs (loop2): 1 orphan inode deleted [ 93.890764][ T5354] EXT4-fs (loop5): 1 orphan inode deleted [ 93.897950][ T5367] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 93.898746][ T5358] EXT4-fs (loop3): 1 orphan inode deleted [ 93.909826][ T5354] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/140/file1 supports timestamps until 2038 (0x7fffffff) [ 93.910009][ T5351] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/147/file1 supports timestamps until 2038 (0x7fffffff) [ 93.939867][ T5358] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/141/file1 supports timestamps until 2038 (0x7fffffff) [ 93.943306][ T5362] EXT4-fs (loop4): 1 orphan inode deleted [ 93.959792][ T5362] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/139/file1 supports timestamps until 2038 (0x7fffffff) [ 94.015052][ T5380] EXT4-fs (loop1): 1 orphan inode deleted [ 94.020870][ T5380] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/135/file1 supports timestamps until 2038 (0x7fffffff) [ 94.101417][ T5393] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 94.114263][ T5388] EXT4-fs (loop3): 1 orphan inode deleted [ 94.114785][ T5390] EXT4-fs (loop0): 1 orphan inode deleted [ 94.119920][ T5388] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/142/file1 supports timestamps until 2038 (0x7fffffff) [ 94.127285][ T5390] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/143/file1 supports timestamps until 2038 (0x7fffffff) [ 94.170160][ T5401] EXT4-fs (loop2): 1 orphan inode deleted [ 94.176176][ T5401] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/148/file1 supports timestamps until 2038 (0x7fffffff) [ 94.196885][ T5413] EXT4-fs (loop4): Magic mismatch, very weird! [ 94.211611][ T5410] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 94.224785][ T5418] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 94.225971][ T5410] EXT4-fs (loop1): get root inode failed [ 94.241237][ T5410] EXT4-fs (loop1): mount failed [ 94.373832][ T5422] EXT4-fs (loop3): 1 orphan inode deleted [ 94.379815][ T5422] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/143/file1 supports timestamps until 2038 (0x7fffffff) [ 94.432859][ T5424] EXT4-fs (loop5): 1 orphan inode deleted [ 94.440863][ T5424] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/142/file1 supports timestamps until 2038 (0x7fffffff) [ 94.462978][ T5438] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 94.473488][ T5431] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 94.475103][ T5437] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 94.533645][ T5447] EXT4-fs (loop1): 1 orphan inode deleted [ 94.539649][ T5447] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/137/file1 supports timestamps until 2038 (0x7fffffff) [ 94.745260][ T5451] EXT4-fs (loop3): 1 orphan inode deleted [ 94.751137][ T5451] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/144/file1 supports timestamps until 2038 (0x7fffffff) [ 94.816666][ T5459] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 94.825775][ T5465] EXT4-fs warning (device loop5): read_mmp_block:111: Error -117 while reading MMP block 8 [ 94.865258][ T5470] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 94.906188][ T5472] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 94.989417][ T5477] EXT4-fs (loop4): 1 orphan inode deleted [ 94.997575][ T5483] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 95.008028][ T5486] EXT4-fs (loop3): Magic mismatch, very weird! [ 95.012653][ T5477] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/142/file1 supports timestamps until 2038 (0x7fffffff) [ 95.017173][ T5494] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 95.042298][ T5483] EXT4-fs (loop0): get root inode failed [ 95.047857][ T5483] EXT4-fs (loop0): mount failed [ 95.058967][ T5488] EXT4-fs (loop5): 1 orphan inode deleted [ 95.064824][ T5488] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/144/file1 supports timestamps until 2038 (0x7fffffff) [ 95.103254][ T5497] EXT4-fs (loop2): 1 orphan inode deleted [ 95.109238][ T5497] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/151/file1 supports timestamps until 2038 (0x7fffffff) [ 95.170570][ T5506] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 95.243910][ T5512] EXT4-fs (loop0): 1 orphan inode deleted [ 95.249588][ T5512] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/147/file1 supports timestamps until 2038 (0x7fffffff) [ 95.377645][ T5520] EXT4-fs (loop3): 1 orphan inode deleted [ 95.384692][ T5520] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/146/file1 supports timestamps until 2038 (0x7fffffff) [ 95.385347][ T5515] EXT4-fs (loop4): 1 orphan inode deleted [ 95.405012][ T5515] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/143/file1 supports timestamps until 2038 (0x7fffffff) [ 95.443388][ T5530] EXT4-fs (loop5): 1 orphan inode deleted [ 95.449024][ T5530] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/145/file1 supports timestamps until 2038 (0x7fffffff) [ 95.465422][ T5532] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 95.485111][ T5544] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 95.493948][ T5538] EXT4-fs (loop1): 1 orphan inode deleted [ 95.499572][ T5538] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/140/file1 supports timestamps until 2038 (0x7fffffff) [ 95.751222][ T5558] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 95.768479][ T5553] EXT4-fs (loop4): 1 orphan inode deleted [ 95.775162][ T5553] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/144/file1 supports timestamps until 2038 (0x7fffffff) [ 95.792648][ T5562] EXT4-fs (loop0): 1 orphan inode deleted [ 95.798549][ T5562] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/149/file1 supports timestamps until 2038 (0x7fffffff) [ 95.800195][ T5572] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 95.825392][ T5569] EXT4-fs (loop2): 1 orphan inode deleted [ 95.831132][ T5569] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/153/file1 supports timestamps until 2038 (0x7fffffff) [ 95.973972][ T5581] EXT4-fs (loop3): 1 orphan inode deleted [ 95.979631][ T5581] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/148/file1 supports timestamps until 2038 (0x7fffffff) [ 96.051171][ T5584] EXT4-fs (loop1): 1 orphan inode deleted [ 96.067071][ T5584] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/141/file1 supports timestamps until 2038 (0x7fffffff) [ 96.091942][ T5595] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 96.100566][ T5592] EXT4-fs (loop5): 1 orphan inode deleted [ 96.106980][ T5592] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/147/file1 supports timestamps until 2038 (0x7fffffff) [ 96.130208][ T5605] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 96.139392][ T5602] EXT4-fs (loop2): 1 orphan inode deleted [ 96.145104][ T5602] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/154/file1 supports timestamps until 2038 (0x7fffffff) [ 96.284792][ T5614] EXT4-fs (loop3): 1 orphan inode deleted [ 96.290469][ T5614] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/149/file1 supports timestamps until 2038 (0x7fffffff) [ 96.319215][ T5620] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 96.334744][ T5622] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 96.337796][ T5625] EXT4-fs (loop0): 1 orphan inode deleted [ 96.347427][ T5625] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/151/file1 supports timestamps until 2038 (0x7fffffff) [ 96.410098][ T5633] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 96.662509][ T5651] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 96.679923][ T5650] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 96.688845][ T5639] EXT4-fs (loop2): 1 orphan inode deleted [ 96.701086][ T5639] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/155/file1 supports timestamps until 2038 (0x7fffffff) [ 96.709514][ T5645] EXT4-fs (loop4): 1 orphan inode deleted [ 96.721714][ T5645] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/147/file1 supports timestamps until 2038 (0x7fffffff) [ 96.724453][ T5654] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 96.747851][ T5654] EXT4-fs (loop3): group descriptors corrupted! [ 96.925558][ T5662] EXT4-fs (loop5): 1 orphan inode deleted [ 96.934766][ T5662] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/149/file1 supports timestamps until 2038 (0x7fffffff) [ 96.937115][ T5669] EXT4-fs (loop0): 1 orphan inode deleted [ 96.954957][ T5682] EXT4-fs (loop1): 1 orphan inode deleted [ 96.955996][ T5669] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/153/file1 supports timestamps until 2038 (0x7fffffff) [ 96.960731][ T5682] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/144/file1 supports timestamps until 2038 (0x7fffffff) [ 97.020836][ T5673] EXT4-fs (loop2): 1 orphan inode deleted [ 97.026954][ T5673] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/156/file1 supports timestamps until 2038 (0x7fffffff) [ 97.037705][ T5678] EXT4-fs (loop3): 1 orphan inode deleted [ 97.047175][ T5678] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/151/file1 supports timestamps until 2038 (0x7fffffff) [ 97.053766][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 97.113370][ T5693] EXT4-fs (loop4): 1 orphan inode deleted [ 97.119009][ T5693] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/148/file1 supports timestamps until 2038 (0x7fffffff) [ 97.154958][ T5703] EXT4-fs (loop0): 1 orphan inode deleted [ 97.161829][ T5703] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/154/file1 supports timestamps until 2038 (0x7fffffff) [ 97.183325][ T5699] EXT4-fs (loop5): 1 orphan inode deleted [ 97.189047][ T5699] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/150/file1 supports timestamps until 2038 (0x7fffffff) [ 97.223360][ T5711] EXT4-fs (loop1): 1 orphan inode deleted [ 97.229058][ T5711] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/145/file1 supports timestamps until 2038 (0x7fffffff) [ 97.331244][ T5719] EXT4-fs (loop3): 1 orphan inode deleted [ 97.336979][ T5719] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/152/file1 supports timestamps until 2038 (0x7fffffff) [ 97.443332][ T5725] EXT4-fs (loop2): 1 orphan inode deleted [ 97.444234][ T5730] EXT4-fs (loop4): 1 orphan inode deleted [ 97.449267][ T5725] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/157/file1 supports timestamps until 2038 (0x7fffffff) [ 97.455398][ T5730] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/149/file1 supports timestamps until 2038 (0x7fffffff) [ 97.506115][ T5744] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 97.511150][ T5740] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 97.520537][ T5746] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 97.533128][ T5751] EXT4-fs (loop3): 1 orphan inode deleted [ 97.538795][ T5751] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/153/file1 supports timestamps until 2038 (0x7fffffff) [ 97.774249][ T5767] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 97.782873][ T5764] EXT4-fs (loop4): 1 orphan inode deleted [ 97.784312][ T5762] EXT4-fs (loop2): 1 orphan inode deleted [ 97.800161][ T5762] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/158/file1 supports timestamps until 2038 (0x7fffffff) [ 97.805089][ T5773] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 97.815421][ T5764] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/150/file1 supports timestamps until 2038 (0x7fffffff) [ 97.822416][ T5782] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 97.845510][ T5779] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 98.025225][ T5791] EXT4-fs (loop5): 1 orphan inode deleted [ 98.031104][ T5791] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/153/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:05 executed programs: 928 [ 98.085908][ T5803] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 98.098062][ T5796] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 98.116443][ T5808] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 98.127944][ T5815] EXT4-fs (loop3): Magic mismatch, very weird! [ 98.128756][ T5801] EXT4-fs (loop4): 1 orphan inode deleted [ 98.142627][ T5801] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/151/file1 supports timestamps until 2038 (0x7fffffff) [ 98.499160][ T5821] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 98.508167][ T5834] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 98.510889][ T5831] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 98.527973][ T5828] EXT4-fs (loop3): 1 orphan inode deleted [ 98.528850][ T5824] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 98.540802][ T5828] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/156/file1 supports timestamps until 2038 (0x7fffffff) [ 98.543260][ T5824] EXT4-fs (loop1): group descriptors corrupted! [ 98.568920][ T5842] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 98.776363][ T5852] EXT4-fs (loop2): 1 orphan inode deleted [ 98.784254][ T5852] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/161/file1 supports timestamps until 2038 (0x7fffffff) [ 98.801438][ T5850] EXT4-fs (loop0): 1 orphan inode deleted [ 98.808689][ T5850] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/159/file1 supports timestamps until 2038 (0x7fffffff) [ 98.834680][ T5868] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 98.844562][ T5866] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 98.847332][ T5868] EXT4-fs (loop5): group descriptors corrupted! [ 98.859607][ T23] audit: type=1400 audit(1695383286.020:163): avc: denied { unlink } for pid=144 comm="syslogd" name="messages.0" dev="tmpfs" ino=988 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.864282][ T5862] EXT4-fs (loop1): 1 orphan inode deleted [ 98.891226][ T5862] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/150/file1 supports timestamps until 2038 (0x7fffffff) [ 98.913514][ T5875] EXT4-fs (loop4): 1 orphan inode deleted [ 98.919213][ T5875] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/153/file1 supports timestamps until 2038 (0x7fffffff) [ 98.993231][ T5881] EXT4-fs (loop2): 1 orphan inode deleted [ 98.998917][ T5881] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/162/file1 supports timestamps until 2038 (0x7fffffff) [ 99.134069][ T5890] EXT4-fs (loop5): 1 orphan inode deleted [ 99.141109][ T5890] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/156/file1 supports timestamps until 2038 (0x7fffffff) [ 99.157434][ T5897] EXT4-fs (loop0): 1 orphan inode deleted [ 99.163969][ T5897] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/160/file1 supports timestamps until 2038 (0x7fffffff) [ 99.196010][ T5910] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 99.206302][ T5917] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/163/file1 supports timestamps until 2038 (0x7fffffff) [ 99.215919][ T5904] EXT4-fs (loop4): 1 orphan inode deleted [ 99.226837][ T5904] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/154/file1 supports timestamps until 2038 (0x7fffffff) [ 99.228130][ T5895] EXT4-fs (loop3): 1 orphan inode deleted [ 99.247264][ T5895] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/158/file1 supports timestamps until 2038 (0x7fffffff) [ 99.463378][ T5927] EXT4-fs (loop5): 1 orphan inode deleted [ 99.469336][ T5927] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/157/file1 supports timestamps until 2038 (0x7fffffff) [ 99.519701][ T5932] EXT4-fs (loop0): 1 orphan inode deleted [ 99.525560][ T5932] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/161/file1 supports timestamps until 2038 (0x7fffffff) [ 99.534131][ T5935] EXT4-fs (loop1): 1 orphan inode deleted [ 99.546752][ T5935] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/152/file1 supports timestamps until 2038 (0x7fffffff) [ 99.561718][ T5949] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 99.575597][ T5944] EXT4-fs (loop3): 1 orphan inode deleted [ 99.583221][ T5944] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/159/file1 supports timestamps until 2038 (0x7fffffff) [ 99.724931][ T5964] EXT4-fs warning (device loop5): read_mmp_block:111: Error -117 while reading MMP block 8 [ 99.733072][ T5956] EXT4-fs (loop4): 1 orphan inode deleted [ 99.740613][ T5956] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/155/file1 supports timestamps until 2038 (0x7fffffff) [ 99.774043][ T5969] EXT4-fs (loop1): 1 orphan inode deleted [ 99.779955][ T5969] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/153/file1 supports timestamps until 2038 (0x7fffffff) [ 99.783985][ T5973] EXT4-fs (loop2): 1 orphan inode deleted [ 99.804720][ T5973] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/165/file1 supports timestamps until 2038 (0x7fffffff) [ 99.907474][ T5985] EXT4-fs (loop3): 1 orphan inode deleted [ 99.913489][ T5985] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/160/file1 supports timestamps until 2038 (0x7fffffff) [ 99.922829][ T5978] EXT4-fs (loop0): 1 orphan inode deleted [ 99.933476][ T5978] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/162/file1 supports timestamps until 2038 (0x7fffffff) [ 99.983019][ T5999] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 99.991764][ T5992] EXT4-fs (loop4): 1 orphan inode deleted [ 99.997477][ T5992] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/156/file1 supports timestamps until 2038 (0x7fffffff) [ 100.044602][ T6008] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 100.053763][ T6004] EXT4-fs (loop2): 1 orphan inode deleted [ 100.062519][ T6004] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/166/file1 supports timestamps until 2038 (0x7fffffff) [ 100.200791][ T6016] EXT4-fs (loop0): 1 orphan inode deleted [ 100.207206][ T6016] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/163/file1 supports timestamps until 2038 (0x7fffffff) [ 100.223188][ T6019] EXT4-fs (loop3): 1 orphan inode deleted [ 100.229406][ T6019] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/161/file1 supports timestamps until 2038 (0x7fffffff) [ 100.271154][ T6033] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 100.283420][ T6029] EXT4-fs (loop5): 1 orphan inode deleted [ 100.283687][ T6027] EXT4-fs (loop4): 1 orphan inode deleted [ 100.291101][ T6029] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/160/file1 supports timestamps until 2038 (0x7fffffff) [ 100.295063][ T6027] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/157/file1 supports timestamps until 2038 (0x7fffffff) [ 100.311256][ T6040] EXT4-fs (loop2): 1 orphan inode deleted [ 100.330393][ T6040] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/167/file1 supports timestamps until 2038 (0x7fffffff) [ 100.553785][ T6056] EXT4-fs (loop1): 1 orphan inode deleted [ 100.553808][ T6052] EXT4-fs (loop3): 1 orphan inode deleted [ 100.559524][ T6056] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/156/file1 supports timestamps until 2038 (0x7fffffff) [ 100.565132][ T6052] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/162/file1 supports timestamps until 2038 (0x7fffffff) [ 100.612151][ T6062] EXT4-fs (loop5): 1 orphan inode deleted [ 100.624368][ T6059] EXT4-fs (loop0): 1 orphan inode deleted [ 100.631286][ T6059] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/164/file1 supports timestamps until 2038 (0x7fffffff) [ 100.649754][ T6062] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/161/file1 supports timestamps until 2038 (0x7fffffff) [ 100.667936][ T6080] EXT4-fs (loop4): 1 orphan inode deleted [ 100.682684][ T6080] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/158/file1 supports timestamps until 2038 (0x7fffffff) [ 100.697861][ T6082] EXT4-fs warning (device loop2): ext4_enable_quotas:6099: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 100.712734][ T6082] EXT4-fs (loop2): mount failed [ 100.796489][ T6093] EXT4-fs (loop3): 1 orphan inode deleted [ 100.802453][ T6093] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/163/file1 supports timestamps until 2038 (0x7fffffff) [ 100.808525][ T6098] EXT4-fs (loop1): 1 orphan inode deleted [ 100.822866][ T6098] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/157/file1 supports timestamps until 2038 (0x7fffffff) [ 101.010739][ T6110] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 101.063206][ T6112] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 101.073076][ T6114] EXT4-fs (loop5): 1 orphan inode deleted [ 101.079344][ T6114] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/162/file1 supports timestamps until 2038 (0x7fffffff) [ 101.081173][ T6116] EXT4-fs (loop4): 1 orphan inode deleted [ 101.099233][ T6116] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/159/file1 supports timestamps until 2038 (0x7fffffff) [ 101.144630][ T6126] EXT4-fs (loop1): 1 orphan inode deleted [ 101.150367][ T6126] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/158/file1 supports timestamps until 2038 (0x7fffffff) [ 101.167381][ T6129] EXT4-fs (loop3): 1 orphan inode deleted [ 101.173091][ T6129] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/164/file1 supports timestamps until 2038 (0x7fffffff) [ 101.334789][ T6141] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 101.377146][ T6148] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 101.386329][ T6152] EXT4-fs (loop4): 1 orphan inode deleted [ 101.393957][ T6145] EXT4-fs (loop0): 1 orphan inode deleted [ 101.399580][ T6145] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/166/file1 supports timestamps until 2038 (0x7fffffff) [ 101.409333][ T6152] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/160/file1 supports timestamps until 2038 (0x7fffffff) [ 101.543058][ T6162] EXT4-fs (loop3): 1 orphan inode deleted [ 101.548685][ T6162] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/165/file1 supports timestamps until 2038 (0x7fffffff) [ 101.566835][ T6165] EXT4-fs (loop1): 1 orphan inode deleted [ 101.566863][ T6172] EXT4-fs (loop2): 1 orphan inode deleted [ 101.572512][ T6165] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/159/file1 supports timestamps until 2038 (0x7fffffff) [ 101.593403][ T6172] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/171/file1 supports timestamps until 2038 (0x7fffffff) [ 101.713983][ T6176] EXT4-fs (loop5): 1 orphan inode deleted [ 101.719737][ T6176] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/164/file1 supports timestamps until 2038 (0x7fffffff) [ 101.773271][ T6188] EXT4-fs (loop4): 1 orphan inode deleted [ 101.779695][ T6188] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/161/file1 supports timestamps until 2038 (0x7fffffff) [ 101.852529][ T6192] EXT4-fs (loop0): 1 orphan inode deleted [ 101.858432][ T6192] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/167/file1 supports timestamps until 2038 (0x7fffffff) [ 101.965272][ T6207] EXT4-fs (loop3): 1 orphan inode deleted [ 101.973115][ T6209] EXT4-fs (loop2): 1 orphan inode deleted [ 101.986594][ T6207] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/166/file1 supports timestamps until 2038 (0x7fffffff) [ 101.989640][ T6203] EXT4-fs (loop1): 1 orphan inode deleted [ 102.002697][ T6209] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/172/file1 supports timestamps until 2038 (0x7fffffff) [ 102.009494][ T6203] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/160/file1 supports timestamps until 2038 (0x7fffffff) [ 102.038152][ T6218] EXT4-fs (loop5): 1 orphan inode deleted [ 102.044289][ T6218] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/165/file1 supports timestamps until 2038 (0x7fffffff) [ 102.082461][ T6230] EXT4-fs (loop4): 1 orphan inode deleted [ 102.088140][ T6230] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/162/file1 supports timestamps until 2038 (0x7fffffff) [ 102.243965][ T6233] EXT4-fs (loop0): 1 orphan inode deleted [ 102.249796][ T6233] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/168/file1 supports timestamps until 2038 (0x7fffffff) [ 102.327396][ T6240] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 102.337376][ T6240] EXT4-fs (loop3): group descriptors corrupted! [ 102.355729][ T6247] EXT4-fs (loop1): 1 orphan inode deleted [ 102.357139][ T6249] EXT4-fs (loop5): 1 orphan inode deleted [ 102.361929][ T6247] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/161/file1 supports timestamps until 2038 (0x7fffffff) [ 102.366999][ T6249] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/166/file1 supports timestamps until 2038 (0x7fffffff) [ 102.473613][ T6252] EXT4-fs (loop2): 1 orphan inode deleted [ 102.481189][ T6252] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/173/file1 supports timestamps until 2038 (0x7fffffff) [ 102.499406][ T6258] EXT4-fs (loop4): 1 orphan inode deleted [ 102.505453][ T6258] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/163/file1 supports timestamps until 2038 (0x7fffffff) [ 102.547103][ T6271] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 102.560747][ T6268] EXT4-fs (loop3): 1 orphan inode deleted [ 102.567189][ T6268] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/168/file1 supports timestamps until 2038 (0x7fffffff) [ 102.582650][ T6271] EXT4-fs (loop0): group descriptors corrupted! [ 102.592471][ T6284] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 102.593200][ T6281] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 102.847745][ T6293] EXT4-fs (loop2): 1 orphan inode deleted [ 102.849594][ T6295] EXT4-fs (loop4): 1 orphan inode deleted [ 102.859481][ T6295] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/164/file1 supports timestamps until 2038 (0x7fffffff) [ 102.864534][ T6293] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/174/file1 supports timestamps until 2038 (0x7fffffff) [ 102.891818][ T6305] EXT4-fs (loop1): 1 orphan inode deleted [ 102.898573][ T6302] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 102.905060][ T6322] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 102.915952][ T6305] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/163/file1 supports timestamps until 2038 (0x7fffffff) [ 102.930191][ T6309] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 102.950772][ T6309] EXT4-fs (loop3): get root inode failed [ 102.951970][ T6318] EXT4-fs (loop0): 1 orphan inode deleted [ 102.957170][ T6309] EXT4-fs (loop3): mount failed [ 102.962957][ T6318] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/170/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:10 executed programs: 1019 [ 103.335844][ T6328] EXT4-fs (loop4): 1 orphan inode deleted [ 103.342874][ T6328] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/165/file1 supports timestamps until 2038 (0x7fffffff) [ 103.348404][ T6334] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 103.364930][ T6347] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 103.367225][ T6334] EXT4-fs (loop5): group descriptors corrupted! [ 103.387801][ T6339] EXT4-fs (loop1): 1 orphan inode deleted [ 103.394158][ T6339] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/164/file1 supports timestamps until 2038 (0x7fffffff) [ 103.411045][ T6345] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 103.421949][ T6356] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 103.447500][ T6342] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 103.452479][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 103.470704][ T6342] EXT4-fs (loop0): get root inode failed [ 103.476849][ T6342] EXT4-fs (loop0): mount failed [ 103.499774][ T6359] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 103.509371][ T6359] EXT4-fs (loop5): group descriptors corrupted! [ 103.667017][ T6367] EXT4-fs (loop4): 1 orphan inode deleted [ 103.675801][ T6364] EXT4-fs (loop2): 1 orphan inode deleted [ 103.681580][ T6367] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/166/file1 supports timestamps until 2038 (0x7fffffff) [ 103.683496][ T6364] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/176/file1 supports timestamps until 2038 (0x7fffffff) [ 103.713920][ T6372] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 103.739215][ T6379] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 103.746325][ T6377] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 103.756232][ T6387] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 103.757864][ T6377] EXT4-fs (loop5): group descriptors corrupted! [ 103.893616][ T6392] EXT4-fs (loop4): 1 orphan inode deleted [ 103.899267][ T6392] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/167/file1 supports timestamps until 2038 (0x7fffffff) [ 104.068652][ T6397] EXT4-fs (loop1): 1 orphan inode deleted [ 104.074438][ T6397] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/166/file1 supports timestamps until 2038 (0x7fffffff) [ 104.089121][ T6402] EXT4-fs (loop2): 1 orphan inode deleted [ 104.093075][ T6411] EXT4-fs (loop3): 1 orphan inode deleted [ 104.100436][ T6411] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/172/file1 supports timestamps until 2038 (0x7fffffff) [ 104.100850][ T6412] EXT4-fs (loop5): 1 orphan inode deleted [ 104.114651][ T6402] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/177/file1 supports timestamps until 2038 (0x7fffffff) [ 104.135891][ T6412] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/172/file1 supports timestamps until 2038 (0x7fffffff) [ 104.162672][ T6429] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 104.179494][ T6416] EXT4-fs (loop0): 1 orphan inode deleted [ 104.185442][ T6416] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/173/file1 supports timestamps until 2038 (0x7fffffff) [ 104.393520][ T6435] EXT4-fs (loop1): 1 orphan inode deleted [ 104.399424][ T6435] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/167/file1 supports timestamps until 2038 (0x7fffffff) [ 104.457386][ T6439] EXT4-fs (loop5): 1 orphan inode deleted [ 104.462919][ T6445] EXT4-fs (loop2): 1 orphan inode deleted [ 104.463019][ T6445] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/178/file1 supports timestamps until 2038 (0x7fffffff) [ 104.469032][ T6439] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/173/file1 supports timestamps until 2038 (0x7fffffff) [ 104.484681][ T6443] EXT4-fs (loop3): 1 orphan inode deleted [ 104.504505][ T6443] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/173/file1 supports timestamps until 2038 (0x7fffffff) [ 104.532495][ T6456] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 104.573981][ T6466] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 104.587566][ T6470] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 104.598896][ T6470] EXT4-fs (loop1): group descriptors corrupted! [ 104.796262][ T6481] EXT4-fs (loop3): 1 orphan inode deleted [ 104.804246][ T6475] EXT4-fs (loop5): 1 orphan inode deleted [ 104.809999][ T6475] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/174/file1 supports timestamps until 2038 (0x7fffffff) [ 104.812658][ T6479] EXT4-fs (loop2): 1 orphan inode deleted [ 104.833332][ T6498] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 104.840394][ T6481] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/174/file1 supports timestamps until 2038 (0x7fffffff) [ 104.856619][ T6507] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 104.867636][ T6496] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 104.875121][ T6490] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 104.882690][ T6479] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/179/file1 supports timestamps until 2038 (0x7fffffff) [ 104.902734][ T6496] EXT4-fs (loop0): get root inode failed [ 104.908252][ T6496] EXT4-fs (loop0): mount failed [ 105.197768][ T6520] EXT4-fs (loop3): 1 orphan inode deleted [ 105.207386][ T6520] EXT4-fs mount: 251 callbacks suppressed [ 105.207397][ T6520] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 105.211703][ T6518] EXT4-fs (loop1): 1 orphan inode deleted [ 105.213639][ T6520] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/175/file1 supports timestamps until 2038 (0x7fffffff) [ 105.232560][ T6528] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 105.251014][ T6510] EXT4-fs (loop4): 1 orphan inode deleted [ 105.254745][ T6535] EXT4-fs (loop0): 1 orphan inode deleted [ 105.264196][ T6528] EXT4-fs (loop2): group descriptors corrupted! [ 105.264381][ T6515] EXT4-fs (loop5): 1 orphan inode deleted [ 105.270345][ T6510] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 105.276251][ T6515] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 105.290959][ T6518] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 105.293758][ T6535] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 105.312093][ T6535] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/176/file1 supports timestamps until 2038 (0x7fffffff) [ 105.312461][ T6510] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/171/file1 supports timestamps until 2038 (0x7fffffff) [ 105.328226][ T6515] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/175/file1 supports timestamps until 2038 (0x7fffffff) [ 105.356239][ T6518] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/170/file1 supports timestamps until 2038 (0x7fffffff) [ 105.671536][ T6551] EXT4-fs (loop2): 1 orphan inode deleted [ 105.677811][ T6551] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 105.708560][ T6560] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #3: block 9: comm syz-executor.1: lblock 0 mapped to illegal pblock 9 (length 1) [ 105.718242][ T6557] EXT4-fs warning (device loop0): ext4_enable_quotas:6099: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 105.724017][ T6551] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/181/file1 supports timestamps until 2038 (0x7fffffff) [ 105.740528][ T6549] EXT4-fs (loop3): 1 orphan inode deleted [ 105.756668][ T6560] Quota error (device loop1): find_tree_dqentry: Can't read quota tree block 1 [ 105.759952][ T6549] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 105.766438][ T6560] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 105.778202][ T6557] EXT4-fs (loop0): mount failed [ 105.790490][ T6549] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/176/file1 supports timestamps until 2038 (0x7fffffff) [ 105.790841][ T6560] EXT4-fs error (device loop1): ext4_map_blocks:617: inode #3: block 9: comm syz-executor.1: lblock 0 mapped to illegal pblock 9 (length 1) [ 105.828810][ T6577] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 105.835408][ T6560] Quota error (device loop1): find_tree_dqentry: Can't read quota tree block 1 [ 105.838695][ T6575] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 105.845558][ T6560] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 105.854717][ T6575] EXT4-fs (loop5): group descriptors corrupted! [ 105.863248][ T6560] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 105.878651][ T6560] EXT4-fs warning (device loop1): ext4_evict_inode:304: couldn't mark inode dirty (err -117) [ 105.888660][ T6560] EXT4-fs (loop1): 1 orphan inode deleted [ 105.894200][ T6560] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 105.903006][ T6560] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/171/file1 supports timestamps until 2038 (0x7fffffff) [ 106.033793][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 106.052355][ T6582] EXT4-fs (loop2): 1 orphan inode deleted [ 106.056197][ T6586] EXT4-fs (loop0): 1 orphan inode deleted [ 106.058213][ T6582] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 106.064242][ T6586] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 106.073147][ T6582] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/182/file1 supports timestamps until 2038 (0x7fffffff) [ 106.081262][ T6586] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/178/file1 supports timestamps until 2038 (0x7fffffff) [ 106.113172][ T6588] EXT4-fs (loop4): 1 orphan inode deleted [ 106.118902][ T6588] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 106.127880][ T6588] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/173/file1 supports timestamps until 2038 (0x7fffffff) [ 106.180460][ T6598] EXT4-fs (loop5): 1 orphan inode deleted [ 106.195939][ T6598] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 106.205137][ T6598] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/177/file1 supports timestamps until 2038 (0x7fffffff) [ 106.215799][ T6601] EXT4-fs (loop3): 1 orphan inode deleted [ 106.225480][ T6601] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 106.234446][ T6601] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/177/file1 supports timestamps until 2038 (0x7fffffff) [ 106.303663][ T6617] EXT4-fs (loop2): 1 orphan inode deleted [ 106.310107][ T6617] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 106.319936][ T6617] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/183/file1 supports timestamps until 2038 (0x7fffffff) [ 106.336377][ T6612] EXT4-fs (loop1): 1 orphan inode deleted [ 106.342280][ T6612] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 106.353319][ T6623] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 106.362971][ T6612] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/172/file1 supports timestamps until 2038 (0x7fffffff) [ 106.363414][ T6623] EXT4-fs (loop0): group descriptors corrupted! [ 106.408410][ T6629] EXT4-fs (loop4): 1 orphan inode deleted [ 106.414119][ T6629] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 106.422696][ T6634] EXT4-fs (loop5): 1 orphan inode deleted [ 106.423043][ T6629] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/174/file1 supports timestamps until 2038 (0x7fffffff) [ 106.428823][ T6634] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 106.451891][ T6634] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/178/file1 supports timestamps until 2038 (0x7fffffff) [ 106.513157][ T6640] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 106.557907][ T6654] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 106.567822][ T6654] EXT4-fs (loop0): group descriptors corrupted! [ 106.586774][ T6652] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 106.666734][ T6662] EXT4-fs (loop3): Magic mismatch, very weird! [ 106.678491][ T6649] EXT4-fs (loop2): 1 orphan inode deleted [ 106.685611][ T6649] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 106.696158][ T6649] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/184/file1 supports timestamps until 2038 (0x7fffffff) [ 106.704022][ T6671] EXT4-fs (loop5): 1 orphan inode deleted [ 106.714308][ T6673] EXT4-fs (loop0): 1 orphan inode deleted [ 106.721645][ T6673] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 106.730687][ T6671] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 106.732171][ T6673] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/181/file1 supports timestamps until 2038 (0x7fffffff) [ 106.764629][ T6671] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/179/file1 supports timestamps until 2038 (0x7fffffff) [ 106.780784][ T6664] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 106.805037][ T6686] EXT4-fs (loop1): 1 orphan inode deleted [ 106.810643][ T6686] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 106.819410][ T6686] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/174/file1 supports timestamps until 2038 (0x7fffffff) [ 106.857522][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 106.869272][ T423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 106.892149][ T6690] EXT4-fs (loop3): 1 orphan inode deleted [ 106.893473][ T425] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 106.907622][ T6690] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 106.920035][ T6700] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 106.933983][ T6690] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/180/file1 supports timestamps until 2038 (0x7fffffff) [ 106.937797][ T6695] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 107.094990][ T6709] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 107.141984][ T6714] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 107.152645][ T6706] EXT4-fs (loop0): 1 orphan inode deleted [ 107.152661][ T6719] EXT4-fs (loop4): 1 orphan inode deleted [ 107.158281][ T6706] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.164020][ T6719] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 107.173860][ T6706] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/182/file1 supports timestamps until 2038 (0x7fffffff) [ 107.181862][ T6719] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/177/file1 supports timestamps until 2038 (0x7fffffff) [ 107.259149][ T6727] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 107.294026][ T6723] EXT4-fs (loop2): 1 orphan inode deleted [ 107.299588][ T6723] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 107.308484][ T6723] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/186/file1 supports timestamps until 2038 (0x7fffffff) [ 107.333812][ T6737] EXT4-fs (loop5): 1 orphan inode deleted [ 107.339401][ T6737] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 107.348297][ T6737] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/181/file1 supports timestamps until 2038 (0x7fffffff) [ 107.463280][ T6740] EXT4-fs (loop1): 1 orphan inode deleted [ 107.468915][ T6740] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 107.477894][ T6740] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/176/file1 supports timestamps until 2038 (0x7fffffff) [ 107.604036][ T6754] EXT4-fs (loop4): 1 orphan inode deleted [ 107.604053][ T6749] EXT4-fs (loop0): 1 orphan inode deleted [ 107.609575][ T6754] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 107.609685][ T6754] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/178/file1 supports timestamps until 2038 (0x7fffffff) [ 107.615859][ T6749] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.647304][ T6749] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/183/file1 supports timestamps until 2038 (0x7fffffff) [ 107.676974][ T6768] EXT4-fs (loop5): 1 orphan inode deleted [ 107.683514][ T6762] EXT4-fs (loop2): 1 orphan inode deleted [ 107.689035][ T6762] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 107.697999][ T6777] EXT4-fs (loop1): 1 orphan inode deleted [ 107.709775][ T6768] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 107.718763][ T6777] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 107.719104][ T6765] EXT4-fs (loop3): 1 orphan inode deleted [ 107.727760][ T6768] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/182/file1 supports timestamps until 2038 (0x7fffffff) [ 107.748483][ T6762] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/187/file1 supports timestamps until 2038 (0x7fffffff) [ 107.749614][ T6765] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 107.771562][ T6777] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/177/file1 supports timestamps until 2038 (0x7fffffff) [ 107.786167][ T6765] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/182/file1 supports timestamps until 2038 (0x7fffffff) [ 107.824624][ T6791] EXT4-fs (loop4): 1 orphan inode deleted [ 107.830403][ T6791] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 107.832334][ T6794] EXT4-fs (loop0): 1 orphan inode deleted [ 107.839540][ T6791] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/179/file1 supports timestamps until 2038 (0x7fffffff) [ 107.845130][ T6794] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 107.868116][ T6794] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/184/file1 supports timestamps until 2038 (0x7fffffff) [ 108.019912][ T6816] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 108.029957][ T6805] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 108.048723][ T6805] EXT4-fs (loop1): get root inode failed [ 108.057698][ T6805] EXT4-fs (loop1): mount failed [ 108.062683][ T6804] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 108.074128][ T6814] EXT4-fs (loop3): 1 orphan inode deleted [ 108.075557][ T6811] EXT4-fs (loop2): 1 orphan inode deleted [ 108.080024][ T6814] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 108.086647][ T6811] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 108.108877][ T6814] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/183/file1 supports timestamps until 2038 (0x7fffffff) [ 108.112842][ T6811] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/188/file1 supports timestamps until 2038 (0x7fffffff) [ 108.191100][ T413] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 108.213131][ T6825] EXT4-fs (loop4): 1 orphan inode deleted [ 108.218791][ T6825] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 108.227598][ T6825] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/180/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:15 executed programs: 1106 [ 108.433805][ T6833] EXT4-fs (loop0): 1 orphan inode deleted [ 108.443680][ T6843] EXT4-fs (loop2): 1 orphan inode deleted [ 108.452297][ T6841] EXT4-fs (loop5): 1 orphan inode deleted [ 108.456552][ T6833] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 108.462315][ T6841] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 108.471260][ T6838] EXT4-fs (loop1): 1 orphan inode deleted [ 108.483741][ T6843] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 108.492772][ T6833] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/185/file1 supports timestamps until 2038 (0x7fffffff) [ 108.492943][ T6847] EXT4-fs (loop3): 1 orphan inode deleted [ 108.506943][ T6838] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 108.521412][ T6864] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 108.528367][ T6841] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/184/file1 supports timestamps until 2038 (0x7fffffff) [ 108.552264][ T6843] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/189/file1 supports timestamps until 2038 (0x7fffffff) [ 108.553062][ T6847] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 108.567250][ T6838] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/179/file1 supports timestamps until 2038 (0x7fffffff) [ 108.580873][ T6847] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/184/file1 supports timestamps until 2038 (0x7fffffff) [ 108.732805][ T6871] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 108.742972][ T6871] EXT4-fs (loop4): group descriptors corrupted! [ 108.806356][ T6878] EXT4-fs (loop2): 1 orphan inode deleted [ 108.812093][ T6878] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 108.821036][ T6878] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/190/file1 supports timestamps until 2038 (0x7fffffff) [ 108.963821][ T6894] EXT4-fs (loop1): 1 orphan inode deleted [ 108.964985][ T6881] EXT4-fs (loop3): 1 orphan inode deleted [ 108.969639][ T6894] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 108.976092][ T6881] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 108.984786][ T6894] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/180/file1 supports timestamps until 2038 (0x7fffffff) [ 108.993525][ T6881] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/185/file1 supports timestamps until 2038 (0x7fffffff) [ 109.082589][ T6899] EXT4-fs (loop4): 1 orphan inode deleted [ 109.088533][ T6899] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 109.097959][ T6899] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/183/file1 supports timestamps until 2038 (0x7fffffff) [ 109.143034][ T6908] EXT4-fs (loop0): 1 orphan inode deleted [ 109.149117][ T6908] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.163676][ T6908] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/187/file1 supports timestamps until 2038 (0x7fffffff) [ 109.196579][ T6918] EXT4-fs (loop1): 1 orphan inode deleted [ 109.196605][ T6914] EXT4-fs (loop2): 1 orphan inode deleted [ 109.202882][ T6918] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 109.208306][ T6914] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 109.217575][ T6918] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/181/file1 supports timestamps until 2038 (0x7fffffff) [ 109.226066][ T6914] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/191/file1 supports timestamps until 2038 (0x7fffffff) [ 109.263297][ T6911] EXT4-fs (loop5): 1 orphan inode deleted [ 109.269038][ T6911] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 109.278323][ T6911] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/186/file1 supports timestamps until 2038 (0x7fffffff) [ 109.353587][ T6930] EXT4-fs (loop3): 1 orphan inode deleted [ 109.359196][ T6930] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 109.372467][ T6930] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/186/file1 supports timestamps until 2038 (0x7fffffff) [ 109.509147][ T6940] EXT4-fs (loop4): 1 orphan inode deleted [ 109.525436][ T6940] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 109.549988][ T6940] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/184/file1 supports timestamps until 2038 (0x7fffffff) [ 109.583526][ T6952] EXT4-fs (loop1): 1 orphan inode deleted [ 109.589304][ T6949] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 109.589344][ T6952] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 109.607475][ T6954] EXT4-fs (loop2): 1 orphan inode deleted [ 109.609384][ T6952] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/182/file1 supports timestamps until 2038 (0x7fffffff) [ 109.616383][ T6954] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 109.630280][ T6949] EXT4-fs (loop0): group descriptors corrupted! [ 109.648789][ T6954] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/192/file1 supports timestamps until 2038 (0x7fffffff) [ 109.652983][ T6956] EXT4-fs (loop5): 1 orphan inode deleted [ 109.668840][ T6956] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 109.678855][ T6956] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/187/file1 supports timestamps until 2038 (0x7fffffff) [ 109.823841][ T6975] EXT4-fs (loop3): 1 orphan inode deleted [ 109.829446][ T6975] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 109.838667][ T6975] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/188/file1 supports timestamps until 2038 (0x7fffffff) [ 109.855708][ T6985] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 109.873628][ T6978] EXT4-fs (loop0): 1 orphan inode deleted [ 109.879771][ T6978] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 109.889578][ T6978] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/189/file1 supports timestamps until 2038 (0x7fffffff) [ 110.044115][ T6996] EXT4-fs (loop5): 1 orphan inode deleted [ 110.051956][ T6999] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 110.061319][ T6996] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 110.104775][ T7002] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 110.117047][ T6996] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/188/file1 supports timestamps until 2038 (0x7fffffff) [ 110.118854][ T7013] EXT4-fs (loop4): 1 orphan inode deleted [ 110.131683][ T7002] EXT4-fs (loop2): group descriptors corrupted! [ 110.142784][ T7013] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 110.161797][ T7007] EXT4-fs (loop3): 1 orphan inode deleted [ 110.163377][ T7013] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/186/file1 supports timestamps until 2038 (0x7fffffff) [ 110.169016][ T7007] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 110.192065][ T7007] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/189/file1 supports timestamps until 2038 (0x7fffffff) [ 110.333117][ T7024] EXT4-fs (loop0): 1 orphan inode deleted [ 110.340987][ T7029] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 110.365024][ T7024] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 110.378362][ T7024] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/191/file1 supports timestamps until 2038 (0x7fffffff) [ 110.396541][ T7032] EXT4-fs (loop2): 1 orphan inode deleted [ 110.402660][ T7032] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 110.411457][ T7032] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/194/file1 supports timestamps until 2038 (0x7fffffff) [ 110.476885][ T7042] EXT4-fs (loop4): 1 orphan inode deleted [ 110.493539][ T7042] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 110.504047][ T7038] EXT4-fs (loop5): 1 orphan inode deleted [ 110.509676][ T7038] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/189/file1 supports timestamps until 2038 (0x7fffffff) [ 110.514679][ T7042] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/187/file1 supports timestamps until 2038 (0x7fffffff) [ 110.593776][ T7062] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 110.594525][ T7056] EXT4-fs (loop1): 1 orphan inode deleted [ 110.606198][ T7056] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/186/file1 supports timestamps until 2038 (0x7fffffff) [ 110.639672][ T7051] EXT4-fs (loop3): 1 orphan inode deleted [ 110.650412][ T7051] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/190/file1 supports timestamps until 2038 (0x7fffffff) [ 110.733891][ T7068] EXT4-fs (loop2): 1 orphan inode deleted [ 110.739509][ T7068] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/195/file1 supports timestamps until 2038 (0x7fffffff) [ 110.755620][ T7076] EXT4-fs (loop5): 1 orphan inode deleted [ 110.761329][ T7076] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/190/file1 supports timestamps until 2038 (0x7fffffff) [ 110.793619][ T7087] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 110.835646][ T7090] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 110.859273][ T7085] EXT4-fs (loop4): 1 orphan inode deleted [ 110.865016][ T7085] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/188/file1 supports timestamps until 2038 (0x7fffffff) [ 110.964280][ T7103] EXT4-fs (loop2): 1 orphan inode deleted [ 110.969913][ T7103] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/196/file1 supports timestamps until 2038 (0x7fffffff) [ 111.044476][ T7109] EXT4-fs (loop5): 1 orphan inode deleted [ 111.050688][ T7109] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/191/file1 supports timestamps until 2038 (0x7fffffff) [ 111.186900][ T7116] EXT4-fs (loop3): 1 orphan inode deleted [ 111.199047][ T7129] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 111.222502][ T7116] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/192/file1 supports timestamps until 2038 (0x7fffffff) [ 111.240245][ T7126] EXT4-fs (loop0): 1 orphan inode deleted [ 111.252143][ T7122] EXT4-fs (loop1): 1 orphan inode deleted [ 111.259598][ T7126] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/194/file1 supports timestamps until 2038 (0x7fffffff) [ 111.261612][ T7122] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/188/file1 supports timestamps until 2038 (0x7fffffff) [ 111.334045][ T423] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 111.345375][ T7144] EXT4-fs (loop2): 1 orphan inode deleted [ 111.353274][ T7144] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/197/file1 supports timestamps until 2038 (0x7fffffff) [ 111.463413][ T7149] EXT4-fs (loop4): 1 orphan inode deleted [ 111.469092][ T7149] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/190/file1 supports timestamps until 2038 (0x7fffffff) [ 111.525062][ T7158] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 111.526935][ T7154] EXT4-fs (loop0): 1 orphan inode deleted [ 111.544111][ T7168] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 111.555599][ T7154] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/195/file1 supports timestamps until 2038 (0x7fffffff) [ 111.568652][ T7158] EXT4-fs (loop5): get root inode failed [ 111.590259][ T7158] EXT4-fs (loop5): mount failed [ 111.631861][ T7171] EXT4-fs (loop2): 1 orphan inode deleted [ 111.637504][ T7171] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/198/file1 supports timestamps until 2038 (0x7fffffff) [ 111.641916][ T7166] EXT4-fs (loop3): 1 orphan inode deleted [ 111.657374][ T7166] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/193/file1 supports timestamps until 2038 (0x7fffffff) [ 111.672408][ T7177] EXT4-fs (loop1): 1 orphan inode deleted [ 111.687717][ T7177] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/189/file1 supports timestamps until 2038 (0x7fffffff) [ 111.813136][ T7190] EXT4-fs (loop5): 1 orphan inode deleted [ 111.818042][ T7194] EXT4-fs (loop0): 1 orphan inode deleted [ 111.819378][ T7190] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/194/file1 supports timestamps until 2038 (0x7fffffff) [ 111.825374][ T7194] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/196/file1 supports timestamps until 2038 (0x7fffffff) [ 111.886123][ T7197] EXT4-fs (loop4): 1 orphan inode deleted [ 111.921187][ T7197] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/191/file1 supports timestamps until 2038 (0x7fffffff) [ 111.954667][ T7219] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 111.972036][ T7202] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 111.993383][ T7215] EXT4-fs (loop2): 1 orphan inode deleted [ 111.999025][ T7215] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/199/file1 supports timestamps until 2038 (0x7fffffff) [ 112.198337][ T7230] EXT4-fs (loop0): 1 orphan inode deleted [ 112.213605][ T7230] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/197/file1 supports timestamps until 2038 (0x7fffffff) [ 112.243527][ T7226] EXT4-fs (loop5): 1 orphan inode deleted [ 112.249273][ T7226] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/195/file1 supports timestamps until 2038 (0x7fffffff) [ 112.276745][ T7236] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 112.314853][ T7245] EXT4-fs (loop4): 1 orphan inode deleted [ 112.320521][ T7245] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/192/file1 supports timestamps until 2038 (0x7fffffff) [ 112.349178][ T7240] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 112.516204][ T7251] EXT4-fs (loop2): 1 orphan inode deleted [ 112.521887][ T7251] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/200/file1 supports timestamps until 2038 (0x7fffffff) [ 112.522907][ T7260] EXT4-fs (loop0): 1 orphan inode deleted [ 112.541887][ T7260] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/198/file1 supports timestamps until 2038 (0x7fffffff) [ 112.617507][ T7268] EXT4-fs (loop5): 1 orphan inode deleted [ 112.624879][ T7268] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/197/file1 supports timestamps until 2038 (0x7fffffff) [ 112.651879][ T7279] EXT4-fs (loop3): 1 orphan inode deleted [ 112.656160][ T7270] EXT4-fs (loop4): 1 orphan inode deleted [ 112.663471][ T7270] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/193/file1 supports timestamps until 2038 (0x7fffffff) [ 112.695674][ T7279] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/196/file1 supports timestamps until 2038 (0x7fffffff) [ 112.704048][ T7284] EXT4-fs (loop1): 1 orphan inode deleted [ 112.750472][ T7297] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 112.757635][ T7284] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/192/file1 supports timestamps until 2038 (0x7fffffff) [ 112.814224][ T7305] EXT4-fs (loop5): 1 orphan inode deleted [ 112.820545][ T7305] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/198/file1 supports timestamps until 2038 (0x7fffffff) [ 112.983149][ T7310] EXT4-fs (loop4): 1 orphan inode deleted [ 112.988829][ T7310] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/194/file1 supports timestamps until 2038 (0x7fffffff) [ 113.084336][ T7323] EXT4-fs (loop0): 1 orphan inode deleted [ 113.089999][ T7323] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/200/file1 supports timestamps until 2038 (0x7fffffff) [ 113.153157][ T7335] EXT4-fs (loop3): 1 orphan inode deleted [ 113.154896][ T7330] EXT4-fs (loop2): 1 orphan inode deleted [ 113.160293][ T7329] EXT4-fs (loop1): 1 orphan inode deleted [ 113.164511][ T7330] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/203/file1 supports timestamps until 2038 (0x7fffffff) [ 113.175346][ T7335] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/197/file1 supports timestamps until 2038 (0x7fffffff) [ 113.204442][ T7329] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/193/file1 supports timestamps until 2038 (0x7fffffff) [ 113.219478][ T7347] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 113.290579][ T7355] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 2023/09/22 11:48:20 executed programs: 1197 [ 113.453031][ T7359] EXT4-fs (loop0): 1 orphan inode deleted [ 113.458673][ T7359] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/201/file1 supports timestamps until 2038 (0x7fffffff) [ 113.526418][ T7370] EXT4-fs (loop2): 1 orphan inode deleted [ 113.536524][ T7370] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/204/file1 supports timestamps until 2038 (0x7fffffff) [ 113.545124][ T7367] EXT4-fs (loop1): 1 orphan inode deleted [ 113.567835][ T7384] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 113.576238][ T7365] EXT4-fs (loop3): 1 orphan inode deleted [ 113.613411][ T7367] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/194/file1 supports timestamps until 2038 (0x7fffffff) [ 113.614848][ T7365] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/198/file1 supports timestamps until 2038 (0x7fffffff) [ 113.678361][ T7382] EXT4-fs (loop4): 1 orphan inode deleted [ 113.680103][ T7392] EXT4-fs (loop0): 1 orphan inode deleted [ 113.684059][ T7382] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/196/file1 supports timestamps until 2038 (0x7fffffff) [ 113.690661][ T7392] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/202/file1 supports timestamps until 2038 (0x7fffffff) [ 113.753271][ T7405] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 113.892134][ T7408] EXT4-fs (loop5): 1 orphan inode deleted [ 113.897723][ T7408] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/201/file1 supports timestamps until 2038 (0x7fffffff) [ 114.003061][ T7426] EXT4-fs (loop4): 1 orphan inode deleted [ 114.007557][ T7416] EXT4-fs (loop1): 1 orphan inode deleted [ 114.012938][ T7413] EXT4-fs (loop3): 1 orphan inode deleted [ 114.014331][ T7416] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/195/file1 supports timestamps until 2038 (0x7fffffff) [ 114.019954][ T7413] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/199/file1 supports timestamps until 2038 (0x7fffffff) [ 114.041097][ T7426] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/197/file1 supports timestamps until 2038 (0x7fffffff) [ 114.050388][ T7419] EXT4-fs (loop0): 1 orphan inode deleted [ 114.069091][ T7419] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/203/file1 supports timestamps until 2038 (0x7fffffff) [ 114.112413][ T7439] EXT4-fs (loop2): 1 orphan inode deleted [ 114.118165][ T7439] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/206/file1 supports timestamps until 2038 (0x7fffffff) [ 114.284175][ T7450] EXT4-fs (loop5): 1 orphan inode deleted [ 114.290089][ T7450] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/202/file1 supports timestamps until 2038 (0x7fffffff) [ 114.331302][ T7462] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 114.345537][ T7455] EXT4-fs (loop4): 1 orphan inode deleted [ 114.355080][ T7460] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 114.356828][ T7463] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 114.368076][ T7455] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/198/file1 supports timestamps until 2038 (0x7fffffff) [ 114.393892][ T7474] EXT4-fs (loop2): 1 orphan inode deleted [ 114.399701][ T7474] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/207/file1 supports timestamps until 2038 (0x7fffffff) [ 114.625124][ T7481] EXT4-fs (loop5): 1 orphan inode deleted [ 114.631082][ T7481] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/203/file1 supports timestamps until 2038 (0x7fffffff) [ 114.693717][ T7486] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 114.706245][ T7491] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 114.712168][ T7504] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 114.732131][ T7491] EXT4-fs (loop4): get root inode failed [ 114.738003][ T7491] EXT4-fs (loop4): mount failed [ 114.747245][ T7494] EXT4-fs (loop3): 1 orphan inode deleted [ 114.765241][ T7501] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 114.772705][ T7494] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/201/file1 supports timestamps until 2038 (0x7fffffff) [ 114.905531][ T7507] EXT4-fs (loop1): 1 orphan inode deleted [ 114.911271][ T7507] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/197/file1 supports timestamps until 2038 (0x7fffffff) [ 114.925288][ T7519] EXT4-fs (loop0): 1 orphan inode deleted [ 114.931433][ T7519] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/206/file1 supports timestamps until 2038 (0x7fffffff) [ 114.975938][ T7515] EXT4-fs (loop5): 1 orphan inode deleted [ 114.981891][ T7515] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/204/file1 supports timestamps until 2038 (0x7fffffff) [ 114.982062][ T7526] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 115.064790][ T7537] EXT4-fs (loop3): 1 orphan inode deleted [ 115.070648][ T7537] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/202/file1 supports timestamps until 2038 (0x7fffffff) [ 115.079812][ T7531] EXT4-fs (loop2): 1 orphan inode deleted [ 115.091774][ T7531] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/209/file1 supports timestamps until 2038 (0x7fffffff) [ 115.254041][ T7551] EXT4-fs (loop5): 1 orphan inode deleted [ 115.259692][ T7551] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/205/file1 supports timestamps until 2038 (0x7fffffff) [ 115.314674][ T7553] EXT4-fs (loop0): 1 orphan inode deleted [ 115.320362][ T7553] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/207/file1 supports timestamps until 2038 (0x7fffffff) [ 115.364617][ T7556] EXT4-fs (loop4): 1 orphan inode deleted [ 115.370978][ T7556] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/201/file1 supports timestamps until 2038 (0x7fffffff) [ 115.460984][ T7569] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 115.512616][ T7571] EXT4-fs (loop3): 1 orphan inode deleted [ 115.518605][ T7571] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/203/file1 supports timestamps until 2038 (0x7fffffff) [ 115.536660][ T7577] EXT4-fs (loop2): 1 orphan inode deleted [ 115.542637][ T7577] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/210/file1 supports timestamps until 2038 (0x7fffffff) [ 115.584531][ T7583] EXT4-fs (loop5): 1 orphan inode deleted [ 115.590199][ T7583] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/206/file1 supports timestamps until 2038 (0x7fffffff) [ 115.632929][ T7588] EXT4-fs (loop0): 1 orphan inode deleted [ 115.639021][ T7588] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/208/file1 supports timestamps until 2038 (0x7fffffff) [ 115.670069][ T7596] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 115.679951][ T7596] EXT4-fs (loop4): group descriptors corrupted! [ 115.836833][ T7613] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 115.845602][ T7616] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 115.846272][ T7604] EXT4-fs (loop3): 1 orphan inode deleted [ 115.857735][ T7607] EXT4-fs (loop1): 1 orphan inode deleted [ 115.866282][ T7604] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/204/file1 supports timestamps until 2038 (0x7fffffff) [ 115.867282][ T7607] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/200/file1 supports timestamps until 2038 (0x7fffffff) [ 115.976068][ T7624] EXT4-fs (loop4): 1 orphan inode deleted [ 115.982053][ T7624] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/203/file1 supports timestamps until 2038 (0x7fffffff) [ 116.094177][ T7638] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 116.103893][ T7632] EXT4-fs (loop0): 1 orphan inode deleted [ 116.109811][ T7632] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/209/file1 supports timestamps until 2038 (0x7fffffff) [ 116.127310][ T7647] EXT4-fs (loop1): 1 orphan inode deleted [ 116.133238][ T7647] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/201/file1 supports timestamps until 2038 (0x7fffffff) [ 116.202062][ T7643] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 116.246343][ T7656] EXT4-fs (loop4): 1 orphan inode deleted [ 116.253099][ T7656] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/204/file1 supports timestamps until 2038 (0x7fffffff) [ 116.387357][ T7664] EXT4-fs (loop3): 1 orphan inode deleted [ 116.396805][ T7667] EXT4-fs (loop2): 1 orphan inode deleted [ 116.400354][ T7664] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/206/file1 supports timestamps until 2038 (0x7fffffff) [ 116.405923][ T7667] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/213/file1 supports timestamps until 2038 (0x7fffffff) [ 116.432377][ T7675] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 116.440392][ T7677] EXT4-fs (loop5): 1 orphan inode deleted [ 116.448364][ T7677] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/209/file1 supports timestamps until 2038 (0x7fffffff) [ 116.526665][ T7692] EXT4-fs (loop1): Magic mismatch, very weird! [ 116.536720][ T7687] EXT4-fs (loop4): 1 orphan inode deleted [ 116.543026][ T7687] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/205/file1 supports timestamps until 2038 (0x7fffffff) [ 116.673527][ T7695] EXT4-fs (loop0): 1 orphan inode deleted [ 116.679518][ T7695] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/211/file1 supports timestamps until 2038 (0x7fffffff) [ 116.749966][ T7707] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 116.787785][ T7703] EXT4-fs (loop2): 1 orphan inode deleted [ 116.796690][ T7703] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/214/file1 supports timestamps until 2038 (0x7fffffff) [ 116.816896][ T7714] EXT4-fs (loop5): 1 orphan inode deleted [ 116.822780][ T7714] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/210/file1 supports timestamps until 2038 (0x7fffffff) [ 116.853205][ T7718] EXT4-fs (loop1): 1 orphan inode deleted [ 116.858810][ T7718] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/203/file1 supports timestamps until 2038 (0x7fffffff) [ 116.980089][ T7730] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 117.027038][ T7734] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 117.051029][ T7738] EXT4-fs (loop3): 1 orphan inode deleted [ 117.059903][ T7741] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 117.060031][ T7738] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/208/file1 supports timestamps until 2038 (0x7fffffff) [ 117.188465][ T7749] EXT4-fs (loop5): 1 orphan inode deleted [ 117.194548][ T7749] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/211/file1 supports timestamps until 2038 (0x7fffffff) [ 117.317219][ T7759] EXT4-fs (loop2): 1 orphan inode deleted [ 117.323152][ T7759] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/216/file1 supports timestamps until 2038 (0x7fffffff) [ 117.340846][ T7761] EXT4-fs (loop4): 1 orphan inode deleted [ 117.346654][ T7761] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/207/file1 supports timestamps until 2038 (0x7fffffff) [ 117.392950][ T7782] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 117.405540][ T7769] EXT4-fs (loop0): 1 orphan inode deleted [ 117.411467][ T7769] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/213/file1 supports timestamps until 2038 (0x7fffffff) [ 117.413148][ T7754] EXT4-fs (loop1): 1 orphan inode deleted [ 117.432389][ T7754] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/204/file1 supports timestamps until 2038 (0x7fffffff) [ 117.457842][ T7773] EXT4-fs (loop3): 1 orphan inode deleted [ 117.464792][ T7773] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/209/file1 supports timestamps until 2038 (0x7fffffff) [ 117.648127][ T7795] EXT4-fs (loop4): 1 orphan inode deleted [ 117.653794][ T7792] EXT4-fs (loop2): 1 orphan inode deleted [ 117.654290][ T7795] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/208/file1 supports timestamps until 2038 (0x7fffffff) [ 117.659637][ T7807] EXT4-fs (loop1): 1 orphan inode deleted [ 117.675854][ T7792] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/217/file1 supports timestamps until 2038 (0x7fffffff) [ 117.683452][ T7798] EXT4-fs (loop5): 1 orphan inode deleted [ 117.694851][ T7807] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/205/file1 supports timestamps until 2038 (0x7fffffff) [ 117.699755][ T7798] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/213/file1 supports timestamps until 2038 (0x7fffffff) [ 117.752034][ T7816] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 117.803517][ T7811] EXT4-fs (loop3): 1 orphan inode deleted [ 117.809222][ T7811] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/210/file1 supports timestamps until 2038 (0x7fffffff) [ 118.017718][ T7831] EXT4-fs (loop2): 1 orphan inode deleted [ 118.024339][ T7831] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/218/file1 supports timestamps until 2038 (0x7fffffff) [ 118.042510][ T7836] EXT4-fs (loop5): 1 orphan inode deleted [ 118.050031][ T7836] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/214/file1 supports timestamps until 2038 (0x7fffffff) [ 118.067542][ T7839] EXT4-fs (loop4): 1 orphan inode deleted [ 118.079055][ T7844] EXT4-fs (loop0): 1 orphan inode deleted [ 118.087027][ T7839] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/209/file1 supports timestamps until 2038 (0x7fffffff) [ 118.116233][ T7850] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 118.124057][ T7844] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/215/file1 supports timestamps until 2038 (0x7fffffff) [ 118.154104][ T7856] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 118.303849][ T7867] EXT4-fs (loop5): 1 orphan inode deleted [ 118.309583][ T7867] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/215/file1 supports timestamps until 2038 (0x7fffffff) [ 118.309747][ T7870] EXT4-fs (loop2): 1 orphan inode deleted [ 118.331993][ T7870] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/219/file1 supports timestamps until 2038 (0x7fffffff) [ 118.358148][ T7879] EXT4-fs (loop4): 1 orphan inode deleted [ 118.373144][ T7879] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/210/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:25 executed programs: 1286 [ 118.403647][ T7874] EXT4-fs (loop3): 1 orphan inode deleted [ 118.411480][ T7875] EXT4-fs (loop1): 1 orphan inode deleted [ 118.417206][ T7874] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/212/file1 supports timestamps until 2038 (0x7fffffff) [ 118.431458][ T7875] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/207/file1 supports timestamps until 2038 (0x7fffffff) [ 118.473278][ T7899] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 118.533271][ T7905] EXT4-fs (loop5): 1 orphan inode deleted [ 118.538910][ T7905] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/216/file1 supports timestamps until 2038 (0x7fffffff) [ 118.716773][ T7909] EXT4-fs (loop3): 1 orphan inode deleted [ 118.725157][ T7909] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/213/file1 supports timestamps until 2038 (0x7fffffff) [ 118.729265][ T7917] EXT4-fs (loop2): 1 orphan inode deleted [ 118.740034][ T7920] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 118.745254][ T7917] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/220/file1 supports timestamps until 2038 (0x7fffffff) [ 118.772894][ T7923] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 118.786069][ T7934] EXT4-fs (loop0): 1 orphan inode deleted [ 118.791747][ T7934] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/217/file1 supports timestamps until 2038 (0x7fffffff) [ 118.936488][ T7938] EXT4-fs (loop5): 1 orphan inode deleted [ 118.937555][ T7944] EXT4-fs (loop2): 1 orphan inode deleted [ 118.945896][ T7938] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/217/file1 supports timestamps until 2038 (0x7fffffff) [ 118.947878][ T7944] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/221/file1 supports timestamps until 2038 (0x7fffffff) [ 119.048814][ T7965] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 119.070318][ T7949] EXT4-fs (loop3): 1 orphan inode deleted [ 119.076625][ T7961] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 119.101218][ T7949] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/214/file1 supports timestamps until 2038 (0x7fffffff) [ 119.101893][ T7957] EXT4-fs (loop1): 1 orphan inode deleted [ 119.122047][ T7961] EXT4-fs (loop4): get root inode failed [ 119.127964][ T7972] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 119.145217][ T7957] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/209/file1 supports timestamps until 2038 (0x7fffffff) [ 119.159416][ T7961] EXT4-fs (loop4): mount failed [ 119.188027][ T7974] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 119.445250][ T7984] EXT4-fs (loop3): 1 orphan inode deleted [ 119.458347][ T7984] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/215/file1 supports timestamps until 2038 (0x7fffffff) [ 119.479803][ T7987] EXT4-fs (loop0): 1 orphan inode deleted [ 119.491011][ T7990] EXT4-fs (loop2): 1 orphan inode deleted [ 119.492781][ T7997] EXT4-fs (loop1): 1 orphan inode deleted [ 119.502190][ T7987] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/219/file1 supports timestamps until 2038 (0x7fffffff) [ 119.502445][ T7990] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/223/file1 supports timestamps until 2038 (0x7fffffff) [ 119.531580][ T8001] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 119.534754][ T8012] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 119.545428][ T8001] EXT4-fs (loop4): group descriptors corrupted! [ 119.588000][ T7997] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/210/file1 supports timestamps until 2038 (0x7fffffff) [ 119.763727][ T8035] EXT4-fs (loop5): 1 orphan inode deleted [ 119.769805][ T8035] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/220/file1 supports timestamps until 2038 (0x7fffffff) [ 119.786735][ T8021] EXT4-fs (loop0): 1 orphan inode deleted [ 119.795890][ T8021] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/220/file1 supports timestamps until 2038 (0x7fffffff) [ 119.852831][ T8026] EXT4-fs (loop3): 1 orphan inode deleted [ 119.860039][ T8026] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/216/file1 supports timestamps until 2038 (0x7fffffff) [ 119.884910][ T8046] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 119.898702][ T8046] EXT4-fs (loop1): group descriptors corrupted! [ 119.912687][ T8031] EXT4-fs (loop4): 1 orphan inode deleted [ 119.923941][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 119.924571][ T8031] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/214/file1 supports timestamps until 2038 (0x7fffffff) [ 120.014055][ T8054] EXT4-fs (loop2): 1 orphan inode deleted [ 120.019915][ T8054] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/225/file1 supports timestamps until 2038 (0x7fffffff) [ 120.133109][ T8060] EXT4-fs (loop0): 1 orphan inode deleted [ 120.138784][ T8060] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/221/file1 supports timestamps until 2038 (0x7fffffff) [ 120.269289][ T8067] EXT4-fs (loop1): 1 orphan inode deleted [ 120.277027][ T8071] EXT4-fs (loop4): 1 orphan inode deleted [ 120.292830][ T8071] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/215/file1 supports timestamps until 2038 (0x7fffffff) [ 120.293815][ T8063] EXT4-fs (loop5): 1 orphan inode deleted [ 120.312646][ T8067] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/212/file1 supports timestamps until 2038 (0x7fffffff) [ 120.331091][ T8063] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/221/file1 supports timestamps until 2038 (0x7fffffff) [ 120.349334][ T8075] EXT4-fs (loop3): 1 orphan inode deleted [ 120.355846][ T8088] EXT4-fs (loop2): 1 orphan inode deleted [ 120.359626][ T8075] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/217/file1 supports timestamps until 2038 (0x7fffffff) [ 120.362571][ T8088] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/226/file1 supports timestamps until 2038 (0x7fffffff) [ 120.442966][ T8100] EXT4-fs (loop0): 1 orphan inode deleted [ 120.483472][ T8100] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/222/file1 supports timestamps until 2038 (0x7fffffff) [ 120.691155][ T8127] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 120.707080][ T8112] EXT4-fs (loop5): 1 orphan inode deleted [ 120.715557][ T8110] EXT4-fs (loop2): 1 orphan inode deleted [ 120.724690][ T8118] EXT4-fs (loop4): 1 orphan inode deleted [ 120.731102][ T8110] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/227/file1 supports timestamps until 2038 (0x7fffffff) [ 120.735991][ T8118] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/217/file1 supports timestamps until 2038 (0x7fffffff) [ 120.745378][ T8112] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/222/file1 supports timestamps until 2038 (0x7fffffff) [ 120.787965][ T8124] EXT4-fs (loop1): 1 orphan inode deleted [ 120.793784][ T8124] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/213/file1 supports timestamps until 2038 (0x7fffffff) [ 120.876949][ T8142] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 120.963722][ T8146] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 121.103256][ T8150] EXT4-fs (loop5): 1 orphan inode deleted [ 121.109053][ T8150] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/223/file1 supports timestamps until 2038 (0x7fffffff) [ 121.174209][ T8157] EXT4-fs (loop4): 1 orphan inode deleted [ 121.187989][ T8157] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/218/file1 supports timestamps until 2038 (0x7fffffff) [ 121.205440][ T8155] EXT4-fs (loop2): 1 orphan inode deleted [ 121.206843][ T8175] EXT4-fs (loop3): 1 orphan inode deleted [ 121.216477][ T8170] EXT4-fs (loop0): 1 orphan inode deleted [ 121.223504][ T8155] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/228/file1 supports timestamps until 2038 (0x7fffffff) [ 121.251427][ T8175] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/220/file1 supports timestamps until 2038 (0x7fffffff) [ 121.271941][ T8170] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/224/file1 supports timestamps until 2038 (0x7fffffff) [ 121.291687][ T8167] EXT4-fs (loop1): 1 orphan inode deleted [ 121.309674][ T8167] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/214/file1 supports timestamps until 2038 (0x7fffffff) [ 121.333206][ T8188] EXT4-fs (loop5): 1 orphan inode deleted [ 121.338886][ T8188] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/224/file1 supports timestamps until 2038 (0x7fffffff) [ 121.666919][ T8195] EXT4-fs (loop4): 1 orphan inode deleted [ 121.672930][ T8208] EXT4-fs (loop0): 1 orphan inode deleted [ 121.680025][ T8208] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/225/file1 supports timestamps until 2038 (0x7fffffff) [ 121.684384][ T8195] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/219/file1 supports timestamps until 2038 (0x7fffffff) [ 121.699285][ T8214] EXT4-fs (loop5): 1 orphan inode deleted [ 121.733105][ T8214] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/225/file1 supports timestamps until 2038 (0x7fffffff) [ 121.733997][ T8222] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 121.753016][ T8200] EXT4-fs (loop3): 1 orphan inode deleted [ 121.765465][ T8200] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/221/file1 supports timestamps until 2038 (0x7fffffff) [ 121.773321][ T8203] EXT4-fs (loop2): 1 orphan inode deleted [ 121.787055][ T8203] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/229/file1 supports timestamps until 2038 (0x7fffffff) [ 122.064648][ T8233] EXT4-fs (loop0): 1 orphan inode deleted [ 122.072011][ T8233] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/226/file1 supports timestamps until 2038 (0x7fffffff) [ 122.095593][ T8235] EXT4-fs (loop5): 1 orphan inode deleted [ 122.101662][ T8235] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/226/file1 supports timestamps until 2038 (0x7fffffff) [ 122.118743][ T8239] EXT4-fs (loop1): 1 orphan inode deleted [ 122.124541][ T8239] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/216/file1 supports timestamps until 2038 (0x7fffffff) [ 122.142467][ T8255] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 122.186374][ T8247] EXT4-fs (loop4): 1 orphan inode deleted [ 122.192346][ T8247] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/220/file1 supports timestamps until 2038 (0x7fffffff) [ 122.192906][ T8263] EXT4-fs (loop2): 1 orphan inode deleted [ 122.213119][ T8263] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/230/file1 supports timestamps until 2038 (0x7fffffff) [ 122.383329][ T8270] EXT4-fs (loop0): 1 orphan inode deleted [ 122.389136][ T8273] EXT4-fs (loop5): 1 orphan inode deleted [ 122.395899][ T8270] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/227/file1 supports timestamps until 2038 (0x7fffffff) [ 122.401091][ T8273] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/227/file1 supports timestamps until 2038 (0x7fffffff) [ 122.512975][ T8282] EXT4-fs (loop4): 1 orphan inode deleted [ 122.514473][ T8289] EXT4-fs (loop3): 1 orphan inode deleted [ 122.520565][ T8287] EXT4-fs (loop1): 1 orphan inode deleted [ 122.524444][ T8289] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/223/file1 supports timestamps until 2038 (0x7fffffff) [ 122.533860][ T8282] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/221/file1 supports timestamps until 2038 (0x7fffffff) [ 122.546164][ T8285] EXT4-fs (loop2): 1 orphan inode deleted [ 122.568193][ T8287] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/217/file1 supports timestamps until 2038 (0x7fffffff) [ 122.584560][ T8285] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/231/file1 supports timestamps until 2038 (0x7fffffff) [ 122.723562][ T8310] EXT4-fs (loop0): 1 orphan inode deleted [ 122.743958][ T8310] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/228/file1 supports timestamps until 2038 (0x7fffffff) [ 122.758510][ T8316] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 122.769134][ T8316] EXT4-fs (loop5): group descriptors corrupted! [ 122.796328][ T8323] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 122.913289][ T8332] EXT4-fs (loop2): 1 orphan inode deleted [ 122.918922][ T8332] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/232/file1 supports timestamps until 2038 (0x7fffffff) [ 122.963201][ T8328] EXT4-fs (loop1): 1 orphan inode deleted [ 122.968845][ T8328] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/218/file1 supports timestamps until 2038 (0x7fffffff) [ 123.046940][ T8343] EXT4-fs (loop4): 1 orphan inode deleted [ 123.052656][ T8343] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/223/file1 supports timestamps until 2038 (0x7fffffff) [ 123.076293][ T8348] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 123.094744][ T8358] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 123.117495][ T8363] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 123.134515][ T8352] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 123.144430][ T8363] EXT4-fs (loop2): group descriptors corrupted! [ 123.150304][ T8367] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 123.370230][ T8374] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 123.385487][ T8371] EXT4-fs (loop4): 1 orphan inode deleted [ 123.395128][ T8371] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/224/file1 supports timestamps until 2038 (0x7fffffff) [ 123.395999][ T8395] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 123.411727][ T8382] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 123.433412][ T8382] EXT4-fs (loop5): get root inode failed [ 123.443822][ T8387] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 123.495123][ T8382] EXT4-fs (loop5): mount failed [ 123.504313][ T8380] EXT4-fs (loop2): 1 orphan inode deleted [ 123.510068][ T8380] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/234/file1 supports timestamps until 2038 (0x7fffffff) [ 123.527902][ T8393] EXT4-fs (loop0): 1 orphan inode deleted 2023/09/22 11:48:30 executed programs: 1373 [ 123.542361][ T8393] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/231/file1 supports timestamps until 2038 (0x7fffffff) [ 123.647075][ T8400] EXT4-fs (loop3): 1 orphan inode deleted [ 123.652829][ T8400] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/227/file1 supports timestamps until 2038 (0x7fffffff) [ 123.686452][ T8408] EXT4-fs (loop4): 1 orphan inode deleted [ 123.710229][ T8408] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/225/file1 supports timestamps until 2038 (0x7fffffff) [ 123.747813][ T8418] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 123.758883][ T8414] EXT4-fs (loop2): 1 orphan inode deleted [ 123.767031][ T8414] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/235/file1 supports timestamps until 2038 (0x7fffffff) [ 123.807228][ T8425] EXT4-fs (loop1): 1 orphan inode deleted [ 123.813721][ T8425] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/221/file1 supports timestamps until 2038 (0x7fffffff) [ 123.893282][ T8436] EXT4-fs (loop0): 1 orphan inode deleted [ 123.899020][ T8436] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/232/file1 supports timestamps until 2038 (0x7fffffff) [ 124.002125][ T8440] EXT4-fs (loop5): 1 orphan inode deleted [ 124.008269][ T8440] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/232/file1 supports timestamps until 2038 (0x7fffffff) [ 124.014811][ T8457] EXT4-fs (loop1): 1 orphan inode deleted [ 124.028301][ T8457] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/222/file1 supports timestamps until 2038 (0x7fffffff) [ 124.044817][ T8454] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 124.063546][ T8451] EXT4-fs (loop3): 1 orphan inode deleted [ 124.069231][ T8451] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/229/file1 supports timestamps until 2038 (0x7fffffff) [ 124.161605][ T8476] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 124.286588][ T8472] EXT4-fs (loop2): 1 orphan inode deleted [ 124.292397][ T8472] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/237/file1 supports timestamps until 2038 (0x7fffffff) [ 124.294062][ T8475] EXT4-fs (loop4): 1 orphan inode deleted [ 124.313344][ T8475] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/227/file1 supports timestamps until 2038 (0x7fffffff) [ 124.322573][ T8484] EXT4-fs (loop5): 1 orphan inode deleted [ 124.333637][ T8484] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/233/file1 supports timestamps until 2038 (0x7fffffff) [ 124.387737][ T8492] EXT4-fs (loop3): 1 orphan inode deleted [ 124.392523][ T8506] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 124.401123][ T8492] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/230/file1 supports timestamps until 2038 (0x7fffffff) [ 124.428536][ T8502] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 124.439611][ T8502] EXT4-fs (loop0): group descriptors corrupted! [ 124.459863][ T8512] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 124.643478][ T8516] EXT4-fs (loop1): 1 orphan inode deleted [ 124.649209][ T8516] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/225/file1 supports timestamps until 2038 (0x7fffffff) [ 124.743910][ T8521] EXT4-fs (loop5): 1 orphan inode deleted [ 124.751064][ T8521] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/234/file1 supports timestamps until 2038 (0x7fffffff) [ 124.751211][ T8527] EXT4-fs (loop4): 1 orphan inode deleted [ 124.773667][ T8523] EXT4-fs (loop3): 1 orphan inode deleted [ 124.774686][ T8527] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/228/file1 supports timestamps until 2038 (0x7fffffff) [ 124.788318][ T8523] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/231/file1 supports timestamps until 2038 (0x7fffffff) [ 124.837346][ T8542] EXT4-fs (loop2): 1 orphan inode deleted [ 124.864184][ T8542] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/239/file1 supports timestamps until 2038 (0x7fffffff) [ 124.889134][ T8553] EXT4-fs (loop1): 1 orphan inode deleted [ 124.896405][ T8539] EXT4-fs (loop0): 1 orphan inode deleted [ 124.902182][ T8553] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/226/file1 supports timestamps until 2038 (0x7fffffff) [ 124.925620][ T8539] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/235/file1 supports timestamps until 2038 (0x7fffffff) [ 125.122222][ T8560] EXT4-fs (loop5): 1 orphan inode deleted [ 125.129260][ T8567] EXT4-fs (loop4): 1 orphan inode deleted [ 125.145178][ T8560] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/235/file1 supports timestamps until 2038 (0x7fffffff) [ 125.164109][ T8567] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/229/file1 supports timestamps until 2038 (0x7fffffff) [ 125.171048][ T8575] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 125.199159][ T8573] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 125.215133][ T8586] EXT4-fs (loop1): 1 orphan inode deleted [ 125.220810][ T8586] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/227/file1 supports timestamps until 2038 (0x7fffffff) [ 125.325192][ T8589] EXT4-fs (loop0): 1 orphan inode deleted [ 125.330794][ T8589] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/236/file1 supports timestamps until 2038 (0x7fffffff) [ 125.444418][ T8601] EXT4-fs (loop4): 1 orphan inode deleted [ 125.450174][ T8601] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/230/file1 supports timestamps until 2038 (0x7fffffff) [ 125.503688][ T8597] EXT4-fs (loop2): 1 orphan inode deleted [ 125.510547][ T8609] EXT4-fs (loop3): 1 orphan inode deleted [ 125.515080][ T8597] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/241/file1 supports timestamps until 2038 (0x7fffffff) [ 125.516671][ T8609] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/233/file1 supports timestamps until 2038 (0x7fffffff) [ 125.564924][ T8615] EXT4-fs (loop5): 1 orphan inode deleted [ 125.570996][ T8615] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/236/file1 supports timestamps until 2038 (0x7fffffff) [ 125.601188][ T8624] EXT4-fs (loop1): 1 orphan inode deleted [ 125.608719][ T8624] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/228/file1 supports timestamps until 2038 (0x7fffffff) [ 125.735935][ T8636] EXT4-fs (loop3): 1 orphan inode deleted [ 125.738343][ T8632] EXT4-fs (loop0): 1 orphan inode deleted [ 125.741950][ T8636] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/234/file1 supports timestamps until 2038 (0x7fffffff) [ 125.747181][ T8632] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/237/file1 supports timestamps until 2038 (0x7fffffff) [ 125.773890][ T8639] EXT4-fs (loop2): 1 orphan inode deleted [ 125.781433][ T8639] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/242/file1 supports timestamps until 2038 (0x7fffffff) [ 125.831460][ T8642] EXT4-fs (loop4): 1 orphan inode deleted [ 125.842922][ T8642] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/231/file1 supports timestamps until 2038 (0x7fffffff) [ 125.860895][ T8654] EXT4-fs (loop5): 1 orphan inode deleted [ 125.886011][ T8666] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 125.896537][ T8654] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/237/file1 supports timestamps until 2038 (0x7fffffff) [ 126.022762][ T8674] EXT4-fs (loop3): 1 orphan inode deleted [ 126.031837][ T8674] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/235/file1 supports timestamps until 2038 (0x7fffffff) [ 126.063392][ T8679] EXT4-fs (loop0): 1 orphan inode deleted [ 126.069034][ T8679] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/238/file1 supports timestamps until 2038 (0x7fffffff) [ 126.071292][ T8682] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 126.091684][ T8687] EXT4-fs (loop1): 1 orphan inode deleted [ 126.097408][ T8687] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/230/file1 supports timestamps until 2038 (0x7fffffff) [ 126.363019][ T8701] EXT4-fs (loop5): 1 orphan inode deleted [ 126.368621][ T8701] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/238/file1 supports timestamps until 2038 (0x7fffffff) [ 126.427669][ T8708] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 126.436848][ T8707] EXT4-fs (loop2): 1 orphan inode deleted [ 126.443223][ T8707] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/244/file1 supports timestamps until 2038 (0x7fffffff) [ 126.473497][ T8719] EXT4-fs (loop4): 1 orphan inode deleted [ 126.479215][ T8719] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/233/file1 supports timestamps until 2038 (0x7fffffff) [ 126.513033][ T8716] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 126.534654][ T8733] EXT4-fs (loop5): 1 orphan inode deleted [ 126.540291][ T8733] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/239/file1 supports timestamps until 2038 (0x7fffffff) [ 126.556973][ T8722] EXT4-fs (loop1): 1 orphan inode deleted [ 126.562888][ T8722] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/231/file1 supports timestamps until 2038 (0x7fffffff) [ 126.611012][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 126.729169][ T8742] EXT4-fs (loop3): 1 orphan inode deleted [ 126.745319][ T8742] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/237/file1 supports timestamps until 2038 (0x7fffffff) [ 126.745908][ T8744] EXT4-fs (loop2): 1 orphan inode deleted [ 126.765583][ T8744] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/245/file1 supports timestamps until 2038 (0x7fffffff) [ 126.787957][ T8751] EXT4-fs (loop0): 1 orphan inode deleted [ 126.802246][ T8751] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/240/file1 supports timestamps until 2038 (0x7fffffff) [ 126.857094][ T8757] EXT4-fs (loop1): 1 orphan inode deleted [ 126.858394][ T8754] EXT4-fs (loop5): 1 orphan inode deleted [ 126.863214][ T8757] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/232/file1 supports timestamps until 2038 (0x7fffffff) [ 126.871282][ T8754] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/240/file1 supports timestamps until 2038 (0x7fffffff) [ 126.888618][ T8760] EXT4-fs (loop4): 1 orphan inode deleted [ 126.924862][ T8760] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/234/file1 supports timestamps until 2038 (0x7fffffff) [ 127.020386][ T8788] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 127.035434][ T8783] EXT4-fs (loop2): 1 orphan inode deleted [ 127.038971][ T8788] EXT4-fs (loop0): group descriptors corrupted! [ 127.043580][ T8783] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/246/file1 supports timestamps until 2038 (0x7fffffff) [ 127.049828][ T8780] EXT4-fs (loop3): 1 orphan inode deleted [ 127.067742][ T8780] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/238/file1 supports timestamps until 2038 (0x7fffffff) [ 127.175251][ T8796] EXT4-fs (loop4): 1 orphan inode deleted [ 127.180947][ T8796] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/235/file1 supports timestamps until 2038 (0x7fffffff) [ 127.339507][ T8810] EXT4-fs (loop0): 1 orphan inode deleted [ 127.353966][ T8818] EXT4-fs (loop2): 1 orphan inode deleted [ 127.355280][ T8807] EXT4-fs (loop5): 1 orphan inode deleted [ 127.368718][ T8801] EXT4-fs (loop1): 1 orphan inode deleted [ 127.370057][ T8823] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 127.374480][ T8810] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/242/file1 supports timestamps until 2038 (0x7fffffff) [ 127.384017][ T8818] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/247/file1 supports timestamps until 2038 (0x7fffffff) [ 127.394905][ T8801] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/233/file1 supports timestamps until 2038 (0x7fffffff) [ 127.423325][ T8807] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/241/file1 supports timestamps until 2038 (0x7fffffff) [ 127.496674][ T8834] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 127.637171][ T8837] EXT4-fs (loop3): 1 orphan inode deleted [ 127.642994][ T8837] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/240/file1 supports timestamps until 2038 (0x7fffffff) [ 127.756328][ T8845] EXT4-fs (loop0): 1 orphan inode deleted [ 127.764050][ T8845] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/243/file1 supports timestamps until 2038 (0x7fffffff) [ 127.779423][ T8849] EXT4-fs (loop2): 1 orphan inode deleted [ 127.785784][ T8849] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/248/file1 supports timestamps until 2038 (0x7fffffff) [ 127.799603][ T8843] EXT4-fs (loop5): 1 orphan inode deleted [ 127.809288][ T8855] EXT4-fs (loop1): 1 orphan inode deleted [ 127.828224][ T8855] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/234/file1 supports timestamps until 2038 (0x7fffffff) [ 127.836967][ T8843] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/242/file1 supports timestamps until 2038 (0x7fffffff) [ 127.875719][ T8863] EXT4-fs (loop4): 1 orphan inode deleted [ 127.884642][ T8863] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/237/file1 supports timestamps until 2038 (0x7fffffff) [ 127.906760][ T8876] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 128.073139][ T8883] EXT4-fs (loop0): 1 orphan inode deleted [ 128.085059][ T8883] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/244/file1 supports timestamps until 2038 (0x7fffffff) [ 128.090086][ T8893] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 128.103094][ T8894] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 128.163923][ T8891] EXT4-fs (loop2): 1 orphan inode deleted [ 128.169607][ T8891] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/249/file1 supports timestamps until 2038 (0x7fffffff) [ 128.437708][ T8902] EXT4-fs (loop4): 1 orphan inode deleted [ 128.445206][ T8902] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/238/file1 supports timestamps until 2038 (0x7fffffff) [ 128.485030][ T8909] EXT4-fs (loop3): 1 orphan inode deleted [ 128.490741][ T8909] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/242/file1 supports timestamps until 2038 (0x7fffffff) [ 128.524984][ T8916] EXT4-fs (loop5): 1 orphan inode deleted [ 128.536241][ T8916] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/244/file1 supports timestamps until 2038 (0x7fffffff) [ 128.553427][ T8912] EXT4-fs (loop0): 1 orphan inode deleted [ 128.560245][ T8912] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/245/file1 supports timestamps until 2038 (0x7fffffff) [ 128.576212][ T8920] EXT4-fs (loop1): 1 orphan inode deleted 2023/09/22 11:48:35 executed programs: 1463 [ 128.582249][ T8920] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/236/file1 supports timestamps until 2038 (0x7fffffff) [ 128.704303][ T8936] EXT4-fs (loop2): 1 orphan inode deleted [ 128.711874][ T8937] EXT4-fs (loop4): 1 orphan inode deleted [ 128.717590][ T8936] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/250/file1 supports timestamps until 2038 (0x7fffffff) [ 128.733196][ T8937] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/239/file1 supports timestamps until 2038 (0x7fffffff) [ 128.784210][ T8941] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 128.826320][ T8948] EXT4-fs (loop5): 1 orphan inode deleted [ 128.827229][ T8957] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 128.833201][ T8948] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/245/file1 supports timestamps until 2038 (0x7fffffff) [ 128.913378][ T8961] EXT4-fs (loop1): 1 orphan inode deleted [ 128.919044][ T8961] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/237/file1 supports timestamps until 2038 (0x7fffffff) [ 129.081372][ T8974] EXT4-fs (loop4): 1 orphan inode deleted [ 129.108771][ T8974] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/240/file1 supports timestamps until 2038 (0x7fffffff) [ 129.109074][ T8978] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 129.123396][ T8971] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 129.139266][ T8971] EXT4-fs (loop2): group descriptors corrupted! [ 129.148707][ T8979] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 129.158785][ T8979] EXT4-fs (loop0): group descriptors corrupted! [ 129.186538][ T8986] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 129.197539][ T8993] EXT4-fs (loop1): 1 orphan inode deleted [ 129.205381][ T8993] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/238/file1 supports timestamps until 2038 (0x7fffffff) [ 129.333084][ T8998] EXT4-fs (loop2): 1 orphan inode deleted [ 129.338893][ T8998] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/252/file1 supports timestamps until 2038 (0x7fffffff) [ 129.397093][ T9002] EXT4-fs (loop3): 1 orphan inode deleted [ 129.402885][ T9002] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/245/file1 supports timestamps until 2038 (0x7fffffff) [ 129.454726][ T9011] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 129.463646][ T9016] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 129.502729][ T9015] EXT4-fs (loop4): 1 orphan inode deleted [ 129.509909][ T9015] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/241/file1 supports timestamps until 2038 (0x7fffffff) [ 129.540500][ T9024] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 129.653676][ T9031] EXT4-fs (loop2): 1 orphan inode deleted [ 129.659414][ T9031] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/253/file1 supports timestamps until 2038 (0x7fffffff) [ 129.823286][ T9042] EXT4-fs (loop5): 1 orphan inode deleted [ 129.828919][ T9042] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/248/file1 supports timestamps until 2038 (0x7fffffff) [ 129.854725][ T9046] EXT4-fs (loop1): 1 orphan inode deleted [ 129.895467][ T9052] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 129.903792][ T9048] EXT4-fs (loop0): 1 orphan inode deleted [ 129.909561][ T9048] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/249/file1 supports timestamps until 2038 (0x7fffffff) [ 129.922499][ T9046] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/240/file1 supports timestamps until 2038 (0x7fffffff) [ 129.951814][ T9056] EXT4-fs (loop3): 1 orphan inode deleted [ 129.959587][ T9056] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/247/file1 supports timestamps until 2038 (0x7fffffff) [ 130.018364][ T9067] EXT4-fs (loop2): 1 orphan inode deleted [ 130.024372][ T9067] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/254/file1 supports timestamps until 2038 (0x7fffffff) [ 130.124887][ T9086] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 130.128375][ T9076] EXT4-fs (loop5): 1 orphan inode deleted [ 130.145344][ T9076] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/249/file1 supports timestamps until 2038 (0x7fffffff) [ 130.145829][ T9083] EXT4-fs (loop4): 1 orphan inode deleted [ 130.167976][ T9083] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/243/file1 supports timestamps until 2038 (0x7fffffff) [ 130.313510][ T9090] EXT4-fs (loop1): 1 orphan inode deleted [ 130.319336][ T9090] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/241/file1 supports timestamps until 2038 (0x7fffffff) [ 130.353875][ T9100] EXT4-fs (loop3): 1 orphan inode deleted [ 130.363777][ T9105] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 130.377282][ T9100] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/248/file1 supports timestamps until 2038 (0x7fffffff) [ 130.409017][ T9114] EXT4-fs (loop0): 1 orphan inode deleted [ 130.414921][ T9114] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/251/file1 supports timestamps until 2038 (0x7fffffff) [ 130.430553][ T9112] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 130.456335][ T9112] EXT4-fs (loop5): group descriptors corrupted! [ 130.579308][ T9120] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 130.654264][ T9127] EXT4-fs (loop2): 1 orphan inode deleted [ 130.659921][ T9127] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/256/file1 supports timestamps until 2038 (0x7fffffff) [ 130.724581][ T9130] EXT4-fs (loop1): 1 orphan inode deleted [ 130.733735][ T9130] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/242/file1 supports timestamps until 2038 (0x7fffffff) [ 130.787369][ T9154] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 130.795912][ T9137] EXT4-fs (loop5): 1 orphan inode deleted [ 130.796138][ T9139] EXT4-fs (loop3): 1 orphan inode deleted [ 130.807537][ T9137] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/251/file1 supports timestamps until 2038 (0x7fffffff) [ 130.807618][ T9139] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/249/file1 supports timestamps until 2038 (0x7fffffff) [ 130.850621][ T9148] EXT4-fs (loop0): 1 orphan inode deleted [ 130.862457][ T9148] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/252/file1 supports timestamps until 2038 (0x7fffffff) [ 130.949830][ T9165] EXT4-fs (loop1): 1 orphan inode deleted [ 130.957276][ T9165] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/243/file1 supports timestamps until 2038 (0x7fffffff) [ 130.972869][ T9168] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 131.015506][ T9175] EXT4-fs (loop2): 1 orphan inode deleted [ 131.022241][ T9175] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/257/file1 supports timestamps until 2038 (0x7fffffff) [ 131.123504][ T9181] EXT4-fs (loop5): 1 orphan inode deleted [ 131.129379][ T9181] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/252/file1 supports timestamps until 2038 (0x7fffffff) [ 131.205329][ T9183] EXT4-fs (loop3): 1 orphan inode deleted [ 131.211109][ T9183] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/250/file1 supports timestamps until 2038 (0x7fffffff) [ 131.256102][ T9191] EXT4-fs (loop0): 1 orphan inode deleted [ 131.262081][ T9191] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/253/file1 supports timestamps until 2038 (0x7fffffff) [ 131.358982][ T9198] EXT4-fs (loop4): 1 orphan inode deleted [ 131.365910][ T9198] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/247/file1 supports timestamps until 2038 (0x7fffffff) [ 131.398094][ T9205] EXT4-fs (loop1): 1 orphan inode deleted [ 131.403324][ T9212] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 131.405790][ T9205] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/244/file1 supports timestamps until 2038 (0x7fffffff) [ 131.451644][ T9218] EXT4-fs (loop5): 1 orphan inode deleted [ 131.458056][ T9218] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/253/file1 supports timestamps until 2038 (0x7fffffff) [ 131.643775][ T9225] EXT4-fs (loop0): 1 orphan inode deleted [ 131.651611][ T9231] EXT4-fs (loop4): 1 orphan inode deleted [ 131.656471][ T9247] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 131.659704][ T9225] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/254/file1 supports timestamps until 2038 (0x7fffffff) [ 131.669058][ T9231] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/248/file1 supports timestamps until 2038 (0x7fffffff) [ 131.702078][ T9228] EXT4-fs (loop3): 1 orphan inode deleted [ 131.703471][ T9236] EXT4-fs (loop2): 1 orphan inode deleted [ 131.707708][ T9228] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/251/file1 supports timestamps until 2038 (0x7fffffff) [ 131.717140][ T9236] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/259/file1 supports timestamps until 2038 (0x7fffffff) [ 131.913288][ T9262] EXT4-fs (loop5): 1 orphan inode deleted [ 131.919022][ T9262] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/255/file1 supports timestamps until 2038 (0x7fffffff) [ 131.994230][ T9269] EXT4-fs (loop0): 1 orphan inode deleted [ 132.003913][ T9274] EXT4-fs (loop4): 1 orphan inode deleted [ 132.009655][ T9274] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/249/file1 supports timestamps until 2038 (0x7fffffff) [ 132.011726][ T9271] EXT4-fs (loop1): 1 orphan inode deleted [ 132.025131][ T9269] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/255/file1 supports timestamps until 2038 (0x7fffffff) [ 132.051202][ T9271] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/246/file1 supports timestamps until 2038 (0x7fffffff) [ 132.068822][ T9265] EXT4-fs (loop3): 1 orphan inode deleted [ 132.076423][ T9265] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/252/file1 supports timestamps until 2038 (0x7fffffff) [ 132.162617][ T9289] EXT4-fs (loop2): 1 orphan inode deleted [ 132.171988][ T9289] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/260/file1 supports timestamps until 2038 (0x7fffffff) [ 132.243536][ T9304] EXT4-fs (loop5): 1 orphan inode deleted [ 132.249181][ T9304] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/256/file1 supports timestamps until 2038 (0x7fffffff) [ 132.413066][ T9309] EXT4-fs (loop1): 1 orphan inode deleted [ 132.419329][ T9309] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/247/file1 supports timestamps until 2038 (0x7fffffff) [ 132.503883][ T9318] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 132.506007][ T9311] EXT4-fs (loop4): 1 orphan inode deleted [ 132.513988][ T9318] EXT4-fs (loop0): group descriptors corrupted! [ 132.519602][ T9311] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/250/file1 supports timestamps until 2038 (0x7fffffff) [ 132.592734][ T9325] EXT4-fs (loop3): 1 orphan inode deleted [ 132.594792][ T9328] EXT4-fs (loop2): Magic mismatch, very weird! [ 132.603876][ T9325] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/253/file1 supports timestamps until 2038 (0x7fffffff) [ 132.639773][ T9336] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 132.687211][ T9341] EXT4-fs (loop1): 1 orphan inode deleted [ 132.692938][ T9341] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/248/file1 supports timestamps until 2038 (0x7fffffff) [ 132.838691][ T9346] EXT4-fs (loop0): 1 orphan inode deleted [ 132.844873][ T9346] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/257/file1 supports timestamps until 2038 (0x7fffffff) [ 132.846611][ T9352] EXT4-fs (loop4): 1 orphan inode deleted [ 132.867131][ T9352] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/251/file1 supports timestamps until 2038 (0x7fffffff) [ 132.899228][ T9366] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 132.924885][ T9362] EXT4-fs (loop5): 1 orphan inode deleted [ 132.925000][ T9361] EXT4-fs (loop3): 1 orphan inode deleted [ 132.930518][ T9362] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/258/file1 supports timestamps until 2038 (0x7fffffff) [ 132.936319][ T9361] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/254/file1 supports timestamps until 2038 (0x7fffffff) [ 133.053420][ T9376] EXT4-fs (loop1): 1 orphan inode deleted [ 133.059172][ T9376] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/249/file1 supports timestamps until 2038 (0x7fffffff) [ 133.188654][ T9386] EXT4-fs (loop2): 1 orphan inode deleted [ 133.188740][ T9392] EXT4-fs (loop0): 1 orphan inode deleted [ 133.194656][ T9386] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/263/file1 supports timestamps until 2038 (0x7fffffff) [ 133.199943][ T9392] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/258/file1 supports timestamps until 2038 (0x7fffffff) [ 133.250444][ T9397] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 133.262889][ T9399] EXT4-fs (loop5): 1 orphan inode deleted [ 133.270136][ T9399] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/259/file1 supports timestamps until 2038 (0x7fffffff) [ 133.272473][ T9405] EXT4-fs (loop3): 1 orphan inode deleted [ 133.326633][ T9414] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 133.333220][ T9405] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/255/file1 supports timestamps until 2038 (0x7fffffff) [ 133.513884][ T9422] EXT4-fs (loop0): 1 orphan inode deleted [ 133.519668][ T9422] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/259/file1 supports timestamps until 2038 (0x7fffffff) [ 133.522980][ T9425] EXT4-fs (loop2): 1 orphan inode deleted [ 133.540196][ T9425] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/264/file1 supports timestamps until 2038 (0x7fffffff) [ 133.563263][ T9439] EXT4-fs (loop4): 1 orphan inode deleted [ 133.569189][ T9439] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/253/file1 supports timestamps until 2038 (0x7fffffff) [ 133.631920][ T9454] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 133.647904][ T9433] EXT4-fs (loop1): 1 orphan inode deleted [ 133.655981][ T9435] EXT4-fs (loop5): 1 orphan inode deleted [ 133.663208][ T9433] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/251/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:40 executed programs: 1552 [ 133.677728][ T9435] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/260/file1 supports timestamps until 2038 (0x7fffffff) [ 133.729922][ T9460] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 133.926213][ T9467] EXT4-fs (loop0): 1 orphan inode deleted [ 133.939868][ T9470] EXT4-fs (loop1): 1 orphan inode deleted [ 133.955524][ T9478] EXT4-fs (loop3): 1 orphan inode deleted [ 133.958275][ T9470] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/252/file1 supports timestamps until 2038 (0x7fffffff) [ 133.975520][ T9478] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/257/file1 supports timestamps until 2038 (0x7fffffff) [ 133.991415][ T9493] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 133.994719][ T9467] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/260/file1 supports timestamps until 2038 (0x7fffffff) [ 134.008523][ T9498] EXT4-fs (loop2): Magic mismatch, very weird! [ 134.048723][ T9483] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 134.303570][ T9502] EXT4-fs (loop4): 1 orphan inode deleted [ 134.309288][ T9502] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/256/file1 supports timestamps until 2038 (0x7fffffff) [ 134.353303][ T9520] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 134.362800][ T9512] EXT4-fs (loop2): 1 orphan inode deleted [ 134.366933][ T9518] EXT4-fs (loop0): 1 orphan inode deleted [ 134.390050][ T9505] EXT4-fs (loop1): 1 orphan inode deleted [ 134.392087][ T9509] EXT4-fs (loop5): 1 orphan inode deleted [ 134.401163][ T9512] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/267/file1 supports timestamps until 2038 (0x7fffffff) [ 134.402373][ T9518] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/261/file1 supports timestamps until 2038 (0x7fffffff) [ 134.430745][ T9505] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/253/file1 supports timestamps until 2038 (0x7fffffff) [ 134.447875][ T9509] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/262/file1 supports timestamps until 2038 (0x7fffffff) [ 134.596699][ T9538] EXT4-fs (loop4): 1 orphan inode deleted [ 134.604227][ T9538] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/257/file1 supports timestamps until 2038 (0x7fffffff) [ 134.788397][ T9545] EXT4-fs (loop3): 1 orphan inode deleted [ 134.794719][ T9545] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/259/file1 supports timestamps until 2038 (0x7fffffff) [ 134.942816][ T9556] EXT4-fs (loop1): 1 orphan inode deleted [ 134.950355][ T9553] EXT4-fs (loop5): 1 orphan inode deleted [ 134.957844][ T9556] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/254/file1 supports timestamps until 2038 (0x7fffffff) [ 134.962158][ T9549] EXT4-fs (loop2): 1 orphan inode deleted [ 134.975700][ T9553] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/263/file1 supports timestamps until 2038 (0x7fffffff) [ 134.980379][ T9564] EXT4-fs (loop4): 1 orphan inode deleted [ 135.022620][ T9563] EXT4-fs (loop0): 1 orphan inode deleted [ 135.052736][ T9563] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/262/file1 supports timestamps until 2038 (0x7fffffff) [ 135.071758][ T9549] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/268/file1 supports timestamps until 2038 (0x7fffffff) [ 135.086205][ T9564] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/258/file1 supports timestamps until 2038 (0x7fffffff) [ 135.135153][ T9587] EXT4-fs (loop3): 1 orphan inode deleted [ 135.147504][ T9587] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/260/file1 supports timestamps until 2038 (0x7fffffff) [ 135.204849][ T9594] EXT4-fs (loop5): 1 orphan inode deleted [ 135.229036][ T9594] EXT4-fs mount: 303 callbacks suppressed [ 135.229045][ T9594] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 135.244283][ T9594] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/264/file1 supports timestamps until 2038 (0x7fffffff) [ 135.444207][ T9611] EXT4-fs (loop1): 1 orphan inode deleted [ 135.450148][ T9611] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 135.459092][ T9611] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/256/file1 supports timestamps until 2038 (0x7fffffff) [ 135.461384][ T9605] EXT4-fs (loop0): 1 orphan inode deleted [ 135.479296][ T9605] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.479515][ T9602] EXT4-fs (loop2): 1 orphan inode deleted [ 135.495531][ T9605] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/263/file1 supports timestamps until 2038 (0x7fffffff) [ 135.511275][ T9602] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 135.527189][ T9602] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/269/file1 supports timestamps until 2038 (0x7fffffff) [ 135.560299][ T9615] EXT4-fs (loop4): 1 orphan inode deleted [ 135.566153][ T9615] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 135.589697][ T9615] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/259/file1 supports timestamps until 2038 (0x7fffffff) [ 135.632584][ T9637] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 135.633755][ T9619] EXT4-fs (loop3): 1 orphan inode deleted [ 135.648079][ T9631] EXT4-fs (loop5): 1 orphan inode deleted [ 135.658208][ T9631] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 135.667282][ T9619] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 135.676921][ T9619] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/261/file1 supports timestamps until 2038 (0x7fffffff) [ 135.691695][ T9631] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/265/file1 supports timestamps until 2038 (0x7fffffff) [ 135.753510][ T9642] EXT4-fs (loop0): 1 orphan inode deleted [ 135.759089][ T9642] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 135.768039][ T9642] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/264/file1 supports timestamps until 2038 (0x7fffffff) [ 135.903980][ T9660] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 135.915377][ T9650] EXT4-fs (loop2): 1 orphan inode deleted [ 135.922968][ T9653] EXT4-fs (loop1): 1 orphan inode deleted [ 135.935919][ T9669] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 135.937940][ T9650] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 135.952193][ T9653] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 135.957790][ T9650] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/270/file1 supports timestamps until 2038 (0x7fffffff) [ 135.962187][ T9653] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/258/file1 supports timestamps until 2038 (0x7fffffff) [ 135.979526][ T9661] EXT4-fs (loop5): 1 orphan inode deleted [ 135.995405][ T9661] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 136.005915][ T9661] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/266/file1 supports timestamps until 2038 (0x7fffffff) [ 136.176969][ T9681] EXT4-fs (loop3): 1 orphan inode deleted [ 136.177085][ T9684] EXT4-fs (loop0): 1 orphan inode deleted [ 136.182758][ T9681] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 136.182873][ T9681] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/263/file1 supports timestamps until 2038 (0x7fffffff) [ 136.189172][ T9684] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.221377][ T9684] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/265/file1 supports timestamps until 2038 (0x7fffffff) [ 136.251078][ T9694] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 136.263275][ T9706] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 136.283745][ T9691] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 136.314045][ T9701] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 136.326329][ T9701] EXT4-fs (loop2): get root inode failed [ 136.334260][ T9701] EXT4-fs (loop2): mount failed [ 136.577514][ T9737] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 136.586126][ T9716] EXT4-fs (loop3): 1 orphan inode deleted [ 136.595901][ T9718] EXT4-fs (loop4): 1 orphan inode deleted [ 136.603049][ T9724] EXT4-fs (loop1): 1 orphan inode deleted [ 136.603578][ T9721] EXT4-fs (loop0): 1 orphan inode deleted [ 136.610810][ T9716] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 136.628277][ T9724] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 136.638242][ T9718] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 136.645651][ T9721] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 136.668705][ T9724] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/260/file1 supports timestamps until 2038 (0x7fffffff) [ 136.686262][ T9718] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/262/file1 supports timestamps until 2038 (0x7fffffff) [ 136.692294][ T9735] EXT4-fs (loop5): 1 orphan inode deleted [ 136.705684][ T9716] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/264/file1 supports timestamps until 2038 (0x7fffffff) [ 136.776758][ T9721] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/266/file1 supports timestamps until 2038 (0x7fffffff) [ 136.794722][ T9735] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 136.806533][ T9735] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/268/file1 supports timestamps until 2038 (0x7fffffff) [ 137.038501][ T9753] EXT4-fs (loop1): 1 orphan inode deleted [ 137.047706][ T9753] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 137.057018][ T9753] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/261/file1 supports timestamps until 2038 (0x7fffffff) [ 137.058896][ T9757] EXT4-fs (loop2): 1 orphan inode deleted [ 137.078210][ T9757] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 137.097843][ T9757] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/273/file1 supports timestamps until 2038 (0x7fffffff) [ 137.098311][ T9763] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 137.138239][ T9766] EXT4-fs (loop4): 1 orphan inode deleted [ 137.145574][ T9766] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 137.159488][ T9766] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/263/file1 supports timestamps until 2038 (0x7fffffff) [ 137.167297][ T9769] EXT4-fs (loop0): 1 orphan inode deleted [ 137.180496][ T9769] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 137.189938][ T9769] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/267/file1 supports timestamps until 2038 (0x7fffffff) [ 137.223831][ T9780] EXT4-fs (loop5): 1 orphan inode deleted [ 137.229470][ T9780] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 137.238653][ T9780] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/269/file1 supports timestamps until 2038 (0x7fffffff) [ 137.306362][ T9789] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 137.358311][ T9794] EXT4-fs (loop1): 1 orphan inode deleted [ 137.364104][ T9794] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 137.373073][ T9794] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/262/file1 supports timestamps until 2038 (0x7fffffff) [ 137.423149][ T9796] EXT4-fs (loop3): 1 orphan inode deleted [ 137.429199][ T9796] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 137.438494][ T9796] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/266/file1 supports timestamps until 2038 (0x7fffffff) [ 137.543830][ T9803] EXT4-fs (loop4): 1 orphan inode deleted [ 137.544163][ T9809] EXT4-fs (loop5): 1 orphan inode deleted [ 137.549455][ T9803] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 137.555142][ T9809] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 137.564388][ T9803] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/264/file1 supports timestamps until 2038 (0x7fffffff) [ 137.572507][ T9809] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/270/file1 supports timestamps until 2038 (0x7fffffff) [ 137.648026][ T9836] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 137.659409][ T9832] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 137.688663][ T9819] EXT4-fs (loop2): 1 orphan inode deleted [ 137.701597][ T9819] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 137.710352][ T9828] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 137.724129][ T9819] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/275/file1 supports timestamps until 2038 (0x7fffffff) [ 137.743508][ T9832] EXT4-fs (loop1): get root inode failed [ 137.749408][ T9832] EXT4-fs (loop1): mount failed [ 137.857828][ T9853] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 137.867508][ T9843] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 137.883000][ T9843] EXT4-fs (loop3): get root inode failed [ 137.888432][ T9843] EXT4-fs (loop3): mount failed [ 137.907446][ T9849] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 137.957294][ T9860] EXT4-fs (loop2): 1 orphan inode deleted [ 137.965190][ T9860] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 137.966144][ T9855] EXT4-fs (loop5): 1 orphan inode deleted [ 137.974507][ T9860] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/276/file1 supports timestamps until 2038 (0x7fffffff) [ 137.980790][ T9855] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 138.003953][ T9855] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/272/file1 supports timestamps until 2038 (0x7fffffff) [ 138.006492][ T9857] EXT4-fs (loop0): 1 orphan inode deleted [ 138.023936][ T9857] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.033093][ T9857] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/270/file1 supports timestamps until 2038 (0x7fffffff) [ 138.092469][ T9869] EXT4-fs (loop1): 1 orphan inode deleted [ 138.099413][ T9869] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 138.108807][ T9869] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/264/file1 supports timestamps until 2038 (0x7fffffff) [ 138.111810][ T9881] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 138.186997][ T9885] EXT4-fs (loop4): 1 orphan inode deleted [ 138.193058][ T9885] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 138.202189][ T9885] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/266/file1 supports timestamps until 2038 (0x7fffffff) [ 138.203188][ T9890] EXT4-fs (loop5): 1 orphan inode deleted [ 138.222390][ T9890] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 138.233425][ T9890] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/273/file1 supports timestamps until 2038 (0x7fffffff) [ 138.362031][ T9897] EXT4-fs (loop2): 1 orphan inode deleted [ 138.367677][ T9897] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 138.378279][ T9897] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/277/file1 supports timestamps until 2038 (0x7fffffff) [ 138.434405][ T9910] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 138.460189][ T9909] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 138.469586][ T9918] EXT4-fs (loop4): 1 orphan inode deleted [ 138.476371][ T9918] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 138.487326][ T9918] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/267/file1 supports timestamps until 2038 (0x7fffffff) [ 138.491748][ T9906] EXT4-fs (loop1): 1 orphan inode deleted [ 138.506948][ T9906] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 138.516126][ T9906] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/265/file1 supports timestamps until 2038 (0x7fffffff) [ 138.673319][ T9927] EXT4-fs (loop5): 1 orphan inode deleted [ 138.679111][ T9927] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 138.687935][ T9927] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/274/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:45 executed programs: 1634 [ 138.735483][ T9931] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 138.768350][ T9935] EXT4-fs (loop0): 1 orphan inode deleted [ 138.780243][ T9935] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 138.789252][ T9935] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/272/file1 supports timestamps until 2038 (0x7fffffff) [ 138.794075][ T9939] EXT4-fs (loop2): 1 orphan inode deleted [ 138.809032][ T9939] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 138.817860][ T9939] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/278/file1 supports timestamps until 2038 (0x7fffffff) [ 138.856661][ T9948] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 138.864204][ T9951] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 139.013292][ T9963] EXT4-fs (loop5): 1 orphan inode deleted [ 139.018932][ T9963] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 139.027990][ T9963] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/275/file1 supports timestamps until 2038 (0x7fffffff) [ 139.089122][ T9972] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 139.097614][ T9961] EXT4-fs (loop3): 1 orphan inode deleted [ 139.116086][ T9981] EXT4-fs (loop2): 1 orphan inode deleted [ 139.123773][ T9970] EXT4-fs (loop1): 1 orphan inode deleted [ 139.129765][ T9970] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 139.132501][ T9990] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 139.153383][ T9961] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 139.161625][ T9981] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 139.167601][ T9961] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/271/file1 supports timestamps until 2038 (0x7fffffff) [ 139.171446][ T9970] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/267/file1 supports timestamps until 2038 (0x7fffffff) [ 139.209859][ T9981] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/279/file1 supports timestamps until 2038 (0x7fffffff) [ 139.316003][ T9995] EXT4-fs (loop0): 1 orphan inode deleted [ 139.322051][ T9995] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.334541][ T9995] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/274/file1 supports timestamps until 2038 (0x7fffffff) [ 139.381232][ T9999] EXT4-fs (loop5): 1 orphan inode deleted [ 139.386793][ T9999] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 139.395704][ T9999] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/276/file1 supports timestamps until 2038 (0x7fffffff) [ 139.515871][T10010] EXT4-fs (loop4): 1 orphan inode deleted [ 139.521538][T10010] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 139.571009][T10015] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 139.574022][T10010] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/270/file1 supports timestamps until 2038 (0x7fffffff) [ 139.594517][T10013] EXT4-fs (loop3): 1 orphan inode deleted [ 139.600150][T10013] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 139.609043][T10013] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/272/file1 supports timestamps until 2038 (0x7fffffff) [ 139.671142][T10022] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 139.783830][T10029] EXT4-fs (loop0): 1 orphan inode deleted [ 139.789403][T10029] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 139.803483][T10029] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/275/file1 supports timestamps until 2038 (0x7fffffff) [ 139.882553][T10042] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 139.898799][T10032] EXT4-fs (loop5): 1 orphan inode deleted [ 139.904934][T10032] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 139.914301][T10032] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/277/file1 supports timestamps until 2038 (0x7fffffff) [ 139.929833][T10036] EXT4-fs (loop1): 1 orphan inode deleted [ 139.941957][T10052] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 139.964905][T10036] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 139.975337][T10048] EXT4-fs (loop4): 1 orphan inode deleted [ 139.977581][T10036] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/269/file1 supports timestamps until 2038 (0x7fffffff) [ 139.994704][T10048] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 140.008271][T10048] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/271/file1 supports timestamps until 2038 (0x7fffffff) [ 140.023871][T10067] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 140.093797][T10063] EXT4-fs (loop0): 1 orphan inode deleted [ 140.099392][T10063] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 140.108603][T10063] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/276/file1 supports timestamps until 2038 (0x7fffffff) [ 140.294930][T10074] EXT4-fs (loop1): 1 orphan inode deleted [ 140.300958][T10074] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 140.301427][T10079] EXT4-fs (loop5): 1 orphan inode deleted [ 140.319402][T10074] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/270/file1 supports timestamps until 2038 (0x7fffffff) [ 140.328120][T10079] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 140.342336][T10079] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/278/file1 supports timestamps until 2038 (0x7fffffff) [ 140.393525][T10090] EXT4-fs (loop4): 1 orphan inode deleted [ 140.393735][T10092] EXT4-fs (loop2): 1 orphan inode deleted [ 140.404760][T10090] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 140.406753][T10086] EXT4-fs (loop3): 1 orphan inode deleted [ 140.420984][T10086] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 140.429892][T10092] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 140.431978][T10090] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/272/file1 supports timestamps until 2038 (0x7fffffff) [ 140.470126][T10086] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/274/file1 supports timestamps until 2038 (0x7fffffff) [ 140.484982][T10092] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/283/file1 supports timestamps until 2038 (0x7fffffff) [ 140.494475][T10100] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 140.509052][T10100] EXT4-fs (loop0): group descriptors corrupted! [ 140.583340][T10113] EXT4-fs (loop1): 1 orphan inode deleted [ 140.604613][T10113] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 140.620265][T10113] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/271/file1 supports timestamps until 2038 (0x7fffffff) [ 140.644124][T10118] EXT4-fs (loop5): 1 orphan inode deleted [ 140.649744][T10118] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 140.658606][T10118] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/279/file1 supports timestamps until 2038 (0x7fffffff) [ 140.805765][T10124] EXT4-fs (loop2): 1 orphan inode deleted [ 140.811397][T10124] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 140.820230][T10124] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/284/file1 supports timestamps until 2038 (0x7fffffff) [ 140.867526][T10135] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 140.877181][T10138] EXT4-fs (loop4): 1 orphan inode deleted [ 140.882933][T10138] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 140.908833][T10138] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/273/file1 supports timestamps until 2038 (0x7fffffff) [ 141.003719][T10153] EXT4-fs (loop5): 1 orphan inode deleted [ 141.009374][T10153] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 141.018183][T10153] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/280/file1 supports timestamps until 2038 (0x7fffffff) [ 141.077202][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 141.081990][T10157] EXT4-fs (loop1): 1 orphan inode deleted [ 141.098499][T10157] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 141.128527][T10145] EXT4-fs (loop3): 1 orphan inode deleted [ 141.141719][T10170] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 141.149676][T10145] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/276/file1 supports timestamps until 2038 (0x7fffffff) [ 141.151074][T10157] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/272/file1 supports timestamps until 2038 (0x7fffffff) [ 141.237048][T10174] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 141.356946][T10179] EXT4-fs (loop5): 1 orphan inode deleted [ 141.363473][T10179] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/281/file1 supports timestamps until 2038 (0x7fffffff) [ 141.401052][T10184] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 141.401659][T10186] EXT4-fs (loop4): 1 orphan inode deleted [ 141.413503][T10186] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/274/file1 supports timestamps until 2038 (0x7fffffff) [ 141.535843][T10200] EXT4-fs (loop1): 1 orphan inode deleted [ 141.542001][T10200] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/273/file1 supports timestamps until 2038 (0x7fffffff) [ 141.547029][T10189] EXT4-fs (loop0): 1 orphan inode deleted [ 141.562259][T10189] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/280/file1 supports timestamps until 2038 (0x7fffffff) [ 141.621685][T10213] EXT4-fs (loop5): 1 orphan inode deleted [ 141.627473][T10213] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/282/file1 supports timestamps until 2038 (0x7fffffff) [ 141.642644][T10218] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 141.654724][T10218] EXT4-fs (loop3): group descriptors corrupted! [ 141.663726][T10206] EXT4-fs (loop2): 1 orphan inode deleted [ 141.669422][T10206] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/286/file1 supports timestamps until 2038 (0x7fffffff) [ 141.745619][T10223] EXT4-fs (loop4): 1 orphan inode deleted [ 141.752136][T10223] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/275/file1 supports timestamps until 2038 (0x7fffffff) [ 141.829142][T10234] EXT4-fs (loop1): 1 orphan inode deleted [ 141.836766][T10234] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/274/file1 supports timestamps until 2038 (0x7fffffff) [ 141.884264][T10230] EXT4-fs (loop0): 1 orphan inode deleted [ 141.890717][T10230] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/281/file1 supports timestamps until 2038 (0x7fffffff) [ 141.893488][T10237] EXT4-fs (loop3): 1 orphan inode deleted [ 141.913193][T10237] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/279/file1 supports timestamps until 2038 (0x7fffffff) [ 142.029187][T10261] EXT4-fs (loop4): invalid inodes per group: 0 [ 142.029187][T10261] [ 142.057653][T10251] EXT4-fs (loop2): 1 orphan inode deleted [ 142.068592][T10251] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/287/file1 supports timestamps until 2038 (0x7fffffff) [ 142.137752][T10268] EXT4-fs (loop5): 1 orphan inode deleted [ 142.143629][T10268] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/284/file1 supports timestamps until 2038 (0x7fffffff) [ 142.191239][T10273] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 142.223179][T10279] EXT4-fs (loop0): 1 orphan inode deleted [ 142.229007][T10279] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/282/file1 supports timestamps until 2038 (0x7fffffff) [ 142.292240][T10283] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 142.299118][T10288] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 142.334543][T10285] EXT4-fs (loop2): 1 orphan inode deleted [ 142.343496][T10285] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/288/file1 supports timestamps until 2038 (0x7fffffff) [ 142.345009][T10301] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 142.367882][T10301] EXT4-fs (loop3): group descriptors corrupted! [ 142.376612][T10297] EXT4-fs (loop5): 1 orphan inode deleted [ 142.383333][T10297] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/285/file1 supports timestamps until 2038 (0x7fffffff) [ 142.535001][T10307] EXT4-fs (loop0): 1 orphan inode deleted [ 142.546575][T10307] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/283/file1 supports timestamps until 2038 (0x7fffffff) [ 142.566810][T10318] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 142.631827][T10327] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 142.646944][T10315] EXT4-fs (loop1): 1 orphan inode deleted [ 142.652608][T10324] EXT4-fs (loop2): 1 orphan inode deleted [ 142.652895][T10315] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/276/file1 supports timestamps until 2038 (0x7fffffff) [ 142.658379][T10324] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/289/file1 supports timestamps until 2038 (0x7fffffff) [ 142.717720][T10334] EXT4-fs (loop5): 1 orphan inode deleted [ 142.723646][T10334] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/286/file1 supports timestamps until 2038 (0x7fffffff) [ 142.818645][T10343] EXT4-fs (loop4): 1 orphan inode deleted [ 142.829815][T10343] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/279/file1 supports timestamps until 2038 (0x7fffffff) [ 142.917928][T10349] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 142.987184][T10359] EXT4-fs (loop3): 1 orphan inode deleted [ 142.988203][T10357] EXT4-fs (loop2): 1 orphan inode deleted [ 143.001720][T10359] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/283/file1 supports timestamps until 2038 (0x7fffffff) [ 143.015978][T10357] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/290/file1 supports timestamps until 2038 (0x7fffffff) [ 143.020628][T10364] EXT4-fs (loop1): 1 orphan inode deleted [ 143.056477][T10368] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 143.066132][T10368] EXT4-fs (loop5): group descriptors corrupted! [ 143.074596][T10364] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/277/file1 supports timestamps until 2038 (0x7fffffff) [ 143.118992][T10378] EXT4-fs (loop0): 1 orphan inode deleted [ 143.131625][T10378] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/285/file1 supports timestamps until 2038 (0x7fffffff) [ 143.133695][T10384] EXT4-fs (loop4): 1 orphan inode deleted [ 143.158191][T10384] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/280/file1 supports timestamps until 2038 (0x7fffffff) [ 143.284338][T10393] EXT4-fs (loop5): 1 orphan inode deleted [ 143.290012][T10393] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/288/file1 supports timestamps until 2038 (0x7fffffff) [ 143.418319][T10400] EXT4-fs (loop2): 1 orphan inode deleted [ 143.426793][T10397] EXT4-fs (loop3): 1 orphan inode deleted [ 143.432837][T10400] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/291/file1 supports timestamps until 2038 (0x7fffffff) [ 143.450277][T10405] EXT4-fs (loop1): 1 orphan inode deleted [ 143.451424][T10397] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/284/file1 supports timestamps until 2038 (0x7fffffff) [ 143.459878][T10408] EXT4-fs (loop0): 1 orphan inode deleted [ 143.482638][T10405] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/278/file1 supports timestamps until 2038 (0x7fffffff) [ 143.497040][T10408] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/286/file1 supports timestamps until 2038 (0x7fffffff) [ 143.544231][T10421] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 143.617590][T10433] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 143.636828][T10437] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 2023/09/22 11:48:50 executed programs: 1719 [ 143.772981][T10440] EXT4-fs (loop2): 1 orphan inode deleted [ 143.779010][T10440] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/292/file1 supports timestamps until 2038 (0x7fffffff) [ 143.823473][T10449] EXT4-fs (loop3): 1 orphan inode deleted [ 143.829176][T10449] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/285/file1 supports timestamps until 2038 (0x7fffffff) [ 143.929699][T10446] EXT4-fs (loop0): 1 orphan inode deleted [ 143.938692][T10465] EXT4-fs (loop5): 1 orphan inode deleted [ 143.944452][T10446] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/287/file1 supports timestamps until 2038 (0x7fffffff) [ 143.946656][T10460] EXT4-fs (loop4): 1 orphan inode deleted [ 143.964365][T10465] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/290/file1 supports timestamps until 2038 (0x7fffffff) [ 143.981202][T10460] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/282/file1 supports timestamps until 2038 (0x7fffffff) [ 144.043008][T10469] EXT4-fs (loop1): 1 orphan inode deleted [ 144.049037][T10469] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/280/file1 supports timestamps until 2038 (0x7fffffff) [ 144.112626][T10477] EXT4-fs (loop2): 1 orphan inode deleted [ 144.113297][T10479] EXT4-fs (loop3): 1 orphan inode deleted [ 144.119667][T10477] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/293/file1 supports timestamps until 2038 (0x7fffffff) [ 144.126475][T10479] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/286/file1 supports timestamps until 2038 (0x7fffffff) [ 144.241458][T10494] EXT4-fs (loop0): 1 orphan inode deleted [ 144.247282][T10494] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/288/file1 supports timestamps until 2038 (0x7fffffff) [ 144.293637][T10501] EXT4-fs (loop4): 1 orphan inode deleted [ 144.299313][T10501] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/283/file1 supports timestamps until 2038 (0x7fffffff) [ 144.364148][T10504] EXT4-fs (loop5): 1 orphan inode deleted [ 144.370315][T10504] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/291/file1 supports timestamps until 2038 (0x7fffffff) [ 144.393292][T10507] EXT4-fs (loop2): 1 orphan inode deleted [ 144.399131][T10507] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/294/file1 supports timestamps until 2038 (0x7fffffff) [ 144.464700][T10532] EXT4-fs (loop1): 1 orphan inode deleted [ 144.467018][T10517] EXT4-fs (loop3): 1 orphan inode deleted [ 144.470417][T10532] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/282/file1 supports timestamps until 2038 (0x7fffffff) [ 144.475973][T10517] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/287/file1 supports timestamps until 2038 (0x7fffffff) [ 144.653018][T10544] EXT4-fs (loop4): 1 orphan inode deleted [ 144.658739][T10544] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/284/file1 supports timestamps until 2038 (0x7fffffff) [ 144.748925][T10547] EXT4-fs (loop2): 1 orphan inode deleted [ 144.755402][T10547] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/295/file1 supports timestamps until 2038 (0x7fffffff) [ 144.772863][T10541] EXT4-fs (loop0): 1 orphan inode deleted [ 144.779030][T10541] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/289/file1 supports timestamps until 2038 (0x7fffffff) [ 144.846542][T10569] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 144.862246][T10558] EXT4-fs (loop5): 1 orphan inode deleted [ 144.862834][T10565] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 144.868166][T10558] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/292/file1 supports timestamps until 2038 (0x7fffffff) [ 145.133552][T10580] EXT4-fs (loop4): 1 orphan inode deleted [ 145.147951][T10578] EXT4-fs (loop2): 1 orphan inode deleted [ 145.159432][T10580] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/285/file1 supports timestamps until 2038 (0x7fffffff) [ 145.192005][T10578] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/296/file1 supports timestamps until 2038 (0x7fffffff) [ 145.212026][T10606] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 145.223314][T10603] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 145.223338][T10601] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 145.259280][T10595] EXT4-fs (loop3): 1 orphan inode deleted [ 145.273380][T10595] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/289/file1 supports timestamps until 2038 (0x7fffffff) [ 145.279189][T10586] EXT4-fs (loop0): 1 orphan inode deleted [ 145.304400][T10586] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/290/file1 supports timestamps until 2038 (0x7fffffff) [ 145.355559][T10603] EXT4-fs (loop1): get root inode failed [ 145.361030][T10601] EXT4-fs (loop5): get root inode failed [ 145.361035][T10601] EXT4-fs (loop5): mount failed [ 145.372238][T10603] EXT4-fs (loop1): mount failed [ 145.413633][T10615] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 145.633416][T10633] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 145.662591][T10622] EXT4-fs (loop2): 1 orphan inode deleted [ 145.670795][T10622] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/297/file1 supports timestamps until 2038 (0x7fffffff) [ 145.690694][T10620] EXT4-fs (loop5): 1 orphan inode deleted [ 145.691798][T10636] EXT4-fs (loop0): 1 orphan inode deleted [ 145.702049][T10629] EXT4-fs (loop1): 1 orphan inode deleted [ 145.707745][T10636] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/291/file1 supports timestamps until 2038 (0x7fffffff) [ 145.710265][T10620] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/294/file1 supports timestamps until 2038 (0x7fffffff) [ 145.723151][T10629] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/285/file1 supports timestamps until 2038 (0x7fffffff) [ 145.804549][T10641] EXT4-fs (loop3): 1 orphan inode deleted [ 145.813281][T10641] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/290/file1 supports timestamps until 2038 (0x7fffffff) [ 145.863725][T10658] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 145.908039][T10655] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 145.916242][T10662] EXT4-fs (loop0): 1 orphan inode deleted [ 145.921887][T10662] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/292/file1 supports timestamps until 2038 (0x7fffffff) [ 146.003263][T10670] EXT4-fs (loop1): 1 orphan inode deleted [ 146.008916][T10670] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/286/file1 supports timestamps until 2038 (0x7fffffff) [ 146.112908][T10676] EXT4-fs (loop3): 1 orphan inode deleted [ 146.118576][T10676] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/291/file1 supports timestamps until 2038 (0x7fffffff) [ 146.198377][T10683] EXT4-fs (loop2): 1 orphan inode deleted [ 146.205180][T10683] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/299/file1 supports timestamps until 2038 (0x7fffffff) [ 146.230112][T10687] EXT4-fs (loop4): 1 orphan inode deleted [ 146.236264][T10687] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/289/file1 supports timestamps until 2038 (0x7fffffff) [ 146.288140][T10700] EXT4-fs (loop5): 1 orphan inode deleted [ 146.291385][T10705] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 146.295611][T10700] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/296/file1 supports timestamps until 2038 (0x7fffffff) [ 146.313722][T10696] EXT4-fs (loop0): 1 orphan inode deleted [ 146.319700][T10696] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/293/file1 supports timestamps until 2038 (0x7fffffff) [ 146.395963][T10715] EXT4-fs (loop3): 1 orphan inode deleted [ 146.402921][T10715] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/292/file1 supports timestamps until 2038 (0x7fffffff) [ 146.500938][T10724] EXT4-fs (loop2): 1 orphan inode deleted [ 146.506794][T10724] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/300/file1 supports timestamps until 2038 (0x7fffffff) [ 146.513480][T10728] EXT4-fs (loop4): 1 orphan inode deleted [ 146.526482][T10728] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/290/file1 supports timestamps until 2038 (0x7fffffff) [ 146.698283][T10740] EXT4-fs (loop5): 1 orphan inode deleted [ 146.706476][T10740] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/297/file1 supports timestamps until 2038 (0x7fffffff) [ 146.721563][T10739] EXT4-fs (loop0): 1 orphan inode deleted [ 146.730780][T10735] EXT4-fs (loop1): 1 orphan inode deleted [ 146.739262][T10739] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/294/file1 supports timestamps until 2038 (0x7fffffff) [ 146.757592][T10735] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/288/file1 supports timestamps until 2038 (0x7fffffff) [ 146.764381][T10761] EXT4-fs (loop3): 1 orphan inode deleted [ 146.777425][T10761] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/293/file1 supports timestamps until 2038 (0x7fffffff) [ 146.924385][T10768] EXT4-fs (loop4): 1 orphan inode deleted [ 146.951064][T10768] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/291/file1 supports timestamps until 2038 (0x7fffffff) [ 146.960543][T10771] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 146.975887][T10775] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 147.133919][T10783] EXT4-fs (loop3): 1 orphan inode deleted [ 147.139839][T10783] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/294/file1 supports timestamps until 2038 (0x7fffffff) [ 147.247086][T10787] EXT4-fs (loop0): 1 orphan inode deleted [ 147.253422][T10787] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/295/file1 supports timestamps until 2038 (0x7fffffff) [ 147.279044][T10792] EXT4-fs (loop1): 1 orphan inode deleted [ 147.286484][T10792] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/289/file1 supports timestamps until 2038 (0x7fffffff) [ 147.348331][T10813] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 147.369650][T10801] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 147.389858][T10818] EXT4-fs (loop3): 1 orphan inode deleted [ 147.406558][T10818] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/295/file1 supports timestamps until 2038 (0x7fffffff) [ 147.421319][T10811] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 147.434542][T10811] EXT4-fs (loop2): get root inode failed [ 147.440067][T10811] EXT4-fs (loop2): mount failed [ 147.479352][T10832] EXT4-fs (loop5): 1 orphan inode deleted [ 147.485268][T10832] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/300/file1 supports timestamps until 2038 (0x7fffffff) [ 147.661317][T10838] EXT4-fs (loop4): 1 orphan inode deleted [ 147.661589][T10844] EXT4-fs (loop2): 1 orphan inode deleted [ 147.672735][T10844] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/304/file1 supports timestamps until 2038 (0x7fffffff) [ 147.672797][T10838] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/293/file1 supports timestamps until 2038 (0x7fffffff) [ 147.709078][T10851] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 147.715451][T10849] EXT4-fs (loop0): 1 orphan inode deleted [ 147.721411][T10849] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/297/file1 supports timestamps until 2038 (0x7fffffff) [ 147.796807][T10856] EXT4-fs (loop3): 1 orphan inode deleted [ 147.826129][T10856] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/296/file1 supports timestamps until 2038 (0x7fffffff) [ 147.846016][T10866] EXT4-fs (loop5): 1 orphan inode deleted [ 147.858879][T10866] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/301/file1 supports timestamps until 2038 (0x7fffffff) [ 147.934014][T10876] EXT4-fs (loop2): 1 orphan inode deleted [ 147.939764][T10876] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/305/file1 supports timestamps until 2038 (0x7fffffff) [ 148.127440][T10872] EXT4-fs (loop1): 1 orphan inode deleted [ 148.133162][T10872] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/292/file1 supports timestamps until 2038 (0x7fffffff) [ 148.133851][T10885] EXT4-fs (loop0): 1 orphan inode deleted [ 148.153045][T10885] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/298/file1 supports timestamps until 2038 (0x7fffffff) [ 148.178740][T10893] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 148.203652][T10903] EXT4-fs (loop5): 1 orphan inode deleted [ 148.205293][T10897] EXT4-fs (loop3): 1 orphan inode deleted [ 148.209385][T10903] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/302/file1 supports timestamps until 2038 (0x7fffffff) [ 148.214888][T10897] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/297/file1 supports timestamps until 2038 (0x7fffffff) [ 148.270265][T10909] EXT4-fs (loop2): 1 orphan inode deleted [ 148.279008][T10909] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/306/file1 supports timestamps until 2038 (0x7fffffff) [ 148.393415][T10919] EXT4-fs (loop1): 1 orphan inode deleted [ 148.397186][T10923] EXT4-fs (loop0): 1 orphan inode deleted [ 148.399187][T10919] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/293/file1 supports timestamps until 2038 (0x7fffffff) [ 148.404858][T10923] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/299/file1 supports timestamps until 2038 (0x7fffffff) [ 148.497461][T10928] EXT4-fs (loop4): 1 orphan inode deleted [ 148.503891][T10928] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/296/file1 supports timestamps until 2038 (0x7fffffff) [ 148.536945][T10950] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 148.537055][T10938] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 148.562395][T10938] EXT4-fs (loop5): get root inode failed [ 148.568034][T10938] EXT4-fs (loop5): mount failed [ 148.691453][T10941] EXT4-fs (loop3): 1 orphan inode deleted [ 148.697331][T10941] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/298/file1 supports timestamps until 2038 (0x7fffffff) [ 148.711920][T10948] EXT4-fs (loop0): 1 orphan inode deleted [ 148.717518][T10948] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/300/file1 supports timestamps until 2038 (0x7fffffff) [ 148.775374][T10953] EXT4-fs (loop2): 1 orphan inode deleted [ 148.781387][T10953] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/307/file1 supports timestamps until 2038 (0x7fffffff) [ 148.791556][T10960] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 148.806020][T10960] EXT4-fs (loop1): group descriptors corrupted! [ 148.837315][T10964] EXT4-fs (loop4): 1 orphan inode deleted [ 148.843277][T10964] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/297/file1 supports timestamps until 2038 (0x7fffffff) [ 148.861800][T10973] EXT4-fs (loop5): 1 orphan inode deleted [ 148.867644][T10973] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/304/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:48:56 executed programs: 1808 [ 148.936378][T10983] EXT4-fs (loop3): 1 orphan inode deleted [ 148.959961][T10983] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/299/file1 supports timestamps until 2038 (0x7fffffff) [ 148.984392][T10979] EXT4-fs (loop0): 1 orphan inode deleted [ 148.990503][T10979] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/301/file1 supports timestamps until 2038 (0x7fffffff) [ 148.991657][T10994] EXT4-fs (loop1): 1 orphan inode deleted [ 149.010265][T10994] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/295/file1 supports timestamps until 2038 (0x7fffffff) [ 149.129958][T11007] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 149.141323][T11014] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 149.143525][T11007] EXT4-fs (loop5): group descriptors corrupted! [ 149.167109][T11009] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 149.173474][T11002] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 149.173711][T11002] EXT4-fs (loop2): get root inode failed [ 149.192381][T11002] EXT4-fs (loop2): mount failed [ 149.303361][T11017] EXT4-fs (loop0): 1 orphan inode deleted [ 149.309159][T11017] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/302/file1 supports timestamps until 2038 (0x7fffffff) [ 149.425239][T11025] EXT4-fs (loop3): 1 orphan inode deleted [ 149.428774][T11023] EXT4-fs (loop1): 1 orphan inode deleted [ 149.437842][T11025] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/300/file1 supports timestamps until 2038 (0x7fffffff) [ 149.445852][T11023] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/296/file1 supports timestamps until 2038 (0x7fffffff) [ 149.484749][T11028] EXT4-fs (loop5): 1 orphan inode deleted [ 149.490655][T11028] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/306/file1 supports timestamps until 2038 (0x7fffffff) [ 149.513934][T11044] EXT4-fs (loop2): 1 orphan inode deleted [ 149.519626][T11044] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/309/file1 supports timestamps until 2038 (0x7fffffff) [ 149.550451][T11039] EXT4-fs (loop4): 1 orphan inode deleted [ 149.571765][T11039] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/299/file1 supports timestamps until 2038 (0x7fffffff) [ 149.608653][T11053] EXT4-fs (loop0): 1 orphan inode deleted [ 149.615429][T11053] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/303/file1 supports timestamps until 2038 (0x7fffffff) [ 149.896727][T11070] EXT4-fs (loop1): 1 orphan inode deleted [ 149.903831][T11070] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/297/file1 supports timestamps until 2038 (0x7fffffff) [ 149.919040][T11068] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 149.967864][T11077] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 149.988258][T11064] EXT4-fs (loop5): 1 orphan inode deleted [ 149.989684][T11074] EXT4-fs (loop4): 1 orphan inode deleted [ 149.997666][T11064] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/307/file1 supports timestamps until 2038 (0x7fffffff) [ 150.000673][T11074] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/300/file1 supports timestamps until 2038 (0x7fffffff) [ 150.134014][T11089] EXT4-fs (loop0): 1 orphan inode deleted [ 150.140067][T11089] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/304/file1 supports timestamps until 2038 (0x7fffffff) [ 150.191116][T11097] EXT4-fs (loop2): 1 orphan inode deleted [ 150.196827][T11097] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/311/file1 supports timestamps until 2038 (0x7fffffff) [ 150.263134][T11099] EXT4-fs (loop1): 1 orphan inode deleted [ 150.270275][T11099] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/298/file1 supports timestamps until 2038 (0x7fffffff) [ 150.315276][T11111] EXT4-fs (loop3): 1 orphan inode deleted [ 150.321064][T11111] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/302/file1 supports timestamps until 2038 (0x7fffffff) [ 150.376291][T11120] EXT4-fs (loop5): 1 orphan inode deleted [ 150.383067][T11116] EXT4-fs (loop4): 1 orphan inode deleted [ 150.383616][T11120] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/308/file1 supports timestamps until 2038 (0x7fffffff) [ 150.402733][T11116] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/301/file1 supports timestamps until 2038 (0x7fffffff) [ 150.423178][T11129] EXT4-fs (loop0): 1 orphan inode deleted [ 150.428892][T11129] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/305/file1 supports timestamps until 2038 (0x7fffffff) [ 150.490799][T11133] EXT4-fs (loop2): 1 orphan inode deleted [ 150.497184][T11133] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/312/file1 supports timestamps until 2038 (0x7fffffff) [ 150.597093][T11148] EXT4-fs (loop1): 1 orphan inode deleted [ 150.598861][T11145] EXT4-fs (loop3): 1 orphan inode deleted [ 150.603579][T11148] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/299/file1 supports timestamps until 2038 (0x7fffffff) [ 150.608444][T11145] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/303/file1 supports timestamps until 2038 (0x7fffffff) [ 150.669063][T11153] EXT4-fs (loop5): 1 orphan inode deleted [ 150.674933][T11153] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/309/file1 supports timestamps until 2038 (0x7fffffff) [ 150.688863][T11161] EXT4-fs (loop4): 1 orphan inode deleted [ 150.695264][T11161] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/302/file1 supports timestamps until 2038 (0x7fffffff) [ 150.735130][T11159] EXT4-fs (loop0): 1 orphan inode deleted [ 150.740776][T11159] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/306/file1 supports timestamps until 2038 (0x7fffffff) [ 151.014784][T11181] EXT4-fs (loop1): 1 orphan inode deleted [ 151.036535][T11181] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/300/file1 supports timestamps until 2038 (0x7fffffff) [ 151.054046][T11178] EXT4-fs (loop2): 1 orphan inode deleted [ 151.075380][T11196] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 151.076210][T11184] EXT4-fs (loop3): 1 orphan inode deleted [ 151.090451][T11192] EXT4-fs (loop5): 1 orphan inode deleted [ 151.094718][T11200] EXT4-fs (loop4): invalid inodes per group: 0 [ 151.094718][T11200] [ 151.109215][T11192] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/310/file1 supports timestamps until 2038 (0x7fffffff) [ 151.113978][T11178] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/313/file1 supports timestamps until 2038 (0x7fffffff) [ 151.124168][T11184] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/304/file1 supports timestamps until 2038 (0x7fffffff) [ 151.252316][T11213] EXT4-fs error (device loop1): ext4_fill_super:4612: inode #2: comm syz-executor.1: iget: special inode unallocated [ 151.264678][T11213] EXT4-fs (loop1): get root inode failed [ 151.266356][T11217] EXT4-fs (loop0): 1 orphan inode deleted [ 151.270155][T11213] EXT4-fs (loop1): mount failed [ 151.275911][T11217] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/308/file1 supports timestamps until 2038 (0x7fffffff) [ 151.452229][T11232] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 151.465955][T11227] EXT4-fs (loop2): 1 orphan inode deleted [ 151.478462][T11230] EXT4-fs (loop4): 1 orphan inode deleted [ 151.484727][T11227] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/314/file1 supports timestamps until 2038 (0x7fffffff) [ 151.507696][T11236] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 151.514196][T11230] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/304/file1 supports timestamps until 2038 (0x7fffffff) [ 151.549192][T11246] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 151.614985][T11258] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 151.615429][T11250] EXT4-fs (loop0): 1 orphan inode deleted [ 151.631551][T11254] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 151.650335][T11250] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/309/file1 supports timestamps until 2038 (0x7fffffff) [ 151.661361][T11254] EXT4-fs (loop5): get root inode failed [ 151.670398][T11254] EXT4-fs (loop5): mount failed [ 151.783895][T11262] EXT4-fs (loop4): 1 orphan inode deleted [ 151.789799][T11262] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/305/file1 supports timestamps until 2038 (0x7fffffff) [ 151.843979][T11265] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 151.994008][T11273] EXT4-fs (loop2): 1 orphan inode deleted [ 151.999704][T11273] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/315/file1 supports timestamps until 2038 (0x7fffffff) [ 152.002349][T11275] EXT4-fs (loop1): 1 orphan inode deleted [ 152.019466][T11275] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/303/file1 supports timestamps until 2038 (0x7fffffff) [ 152.050684][T11289] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 152.091090][T11284] EXT4-fs (loop5): 1 orphan inode deleted [ 152.099315][T11286] EXT4-fs (loop0): 1 orphan inode deleted [ 152.107275][T11286] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/310/file1 supports timestamps until 2038 (0x7fffffff) [ 152.116980][T11284] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/313/file1 supports timestamps until 2038 (0x7fffffff) [ 152.172751][T11298] EXT4-fs error (device loop3): ext4_fill_super:4612: inode #2: comm syz-executor.3: iget: special inode unallocated [ 152.186141][T11298] EXT4-fs (loop3): get root inode failed [ 152.191859][T11298] EXT4-fs (loop3): mount failed [ 152.284139][T11315] EXT4-fs (loop2): 1 orphan inode deleted [ 152.290230][T11315] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/316/file1 supports timestamps until 2038 (0x7fffffff) [ 152.336170][T11311] EXT4-fs (loop1): 1 orphan inode deleted [ 152.342159][T11311] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/304/file1 supports timestamps until 2038 (0x7fffffff) [ 152.344485][T11313] EXT4-fs (loop4): 1 orphan inode deleted [ 152.362517][T11313] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/307/file1 supports timestamps until 2038 (0x7fffffff) [ 152.471211][T11335] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 152.472197][T11338] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 152.485104][T11348] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 152.503436][T11335] EXT4-fs (loop5): get root inode failed [ 152.517227][T11341] EXT4-fs (loop2): 1 orphan inode deleted [ 152.549040][T11332] EXT4-fs (loop0): 1 orphan inode deleted [ 152.551128][T11341] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/317/file1 supports timestamps until 2038 (0x7fffffff) [ 152.556041][T11332] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/311/file1 supports timestamps until 2038 (0x7fffffff) [ 152.569487][T11335] EXT4-fs (loop5): mount failed [ 152.604633][T11361] EXT4-fs (loop1): 1 orphan inode deleted [ 152.611190][T11361] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/306/file1 supports timestamps until 2038 (0x7fffffff) [ 152.713713][T11357] EXT4-fs (loop4): 1 orphan inode deleted [ 152.719458][T11357] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/308/file1 supports timestamps until 2038 (0x7fffffff) [ 152.843378][T11374] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 152.850503][T11376] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 152.858715][T11370] EXT4-fs (loop5): 1 orphan inode deleted [ 152.866171][T11370] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/315/file1 supports timestamps until 2038 (0x7fffffff) [ 152.875333][T11379] EXT4-fs (loop1): 1 orphan inode deleted [ 152.883462][T11382] EXT4-fs (loop2): 1 orphan inode deleted [ 152.886743][T11379] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/307/file1 supports timestamps until 2038 (0x7fffffff) [ 152.893072][T11382] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/318/file1 supports timestamps until 2038 (0x7fffffff) [ 153.083797][T11399] EXT4-fs (loop4): 1 orphan inode deleted [ 153.089566][T11399] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/309/file1 supports timestamps until 2038 (0x7fffffff) [ 153.109008][T11397] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 153.162490][T11406] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 153.170789][T11402] EXT4-fs (loop3): 1 orphan inode deleted [ 153.191616][T11402] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/310/file1 supports timestamps until 2038 (0x7fffffff) [ 153.246393][T11431] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 153.257257][T11419] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 153.264462][T11416] EXT4-fs (loop1): 1 orphan inode deleted [ 153.270880][T11419] EXT4-fs (loop2): get root inode failed [ 153.277279][T11416] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/308/file1 supports timestamps until 2038 (0x7fffffff) [ 153.282678][T11419] EXT4-fs (loop2): mount failed [ 153.392276][T11428] EXT4-fs (loop0): 1 orphan inode deleted [ 153.398546][T11428] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/314/file1 supports timestamps until 2038 (0x7fffffff) [ 153.408710][T11424] EXT4-fs (loop4): 1 orphan inode deleted [ 153.418292][T11424] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/310/file1 supports timestamps until 2038 (0x7fffffff) [ 153.460254][T11442] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 153.484773][T11450] EXT4-fs (loop2): 1 orphan inode deleted [ 153.493003][T11447] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 153.496448][T11450] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/320/file1 supports timestamps until 2038 (0x7fffffff) [ 153.571032][T11454] EXT4-fs (loop1): 1 orphan inode deleted [ 153.576804][T11454] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/309/file1 supports timestamps until 2038 (0x7fffffff) [ 153.653309][T11465] EXT4-fs (loop0): 1 orphan inode deleted [ 153.658951][T11465] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/315/file1 supports timestamps until 2038 (0x7fffffff) [ 153.735595][T11475] EXT4-fs (loop5): 1 orphan inode deleted [ 153.741289][T11475] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/318/file1 supports timestamps until 2038 (0x7fffffff) [ 153.766259][T11472] EXT4-fs (loop3): 1 orphan inode deleted [ 153.771960][T11472] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/312/file1 supports timestamps until 2038 (0x7fffffff) [ 153.815280][T11483] EXT4-fs (loop2): 1 orphan inode deleted [ 153.821619][T11483] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/321/file1 supports timestamps until 2038 (0x7fffffff) [ 153.858411][T11501] EXT4-fs (loop0): 1 orphan inode deleted [ 153.866310][T11501] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/316/file1 supports timestamps until 2038 (0x7fffffff) [ 153.881069][T11493] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 153.890214][T11486] EXT4-fs (loop4): 1 orphan inode deleted [ 153.891210][T11493] EXT4-fs (loop1): group descriptors corrupted! 2023/09/22 11:49:01 executed programs: 1898 [ 153.896864][T11486] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/312/file1 supports timestamps until 2038 (0x7fffffff) [ 153.964411][T11511] EXT4-fs (loop5): 1 orphan inode deleted [ 153.971027][T11511] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/319/file1 supports timestamps until 2038 (0x7fffffff) [ 153.979147][T11516] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 154.171997][T11524] EXT4-fs (loop2): 1 orphan inode deleted [ 154.181160][T11524] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/323/file1 supports timestamps until 2038 (0x7fffffff) [ 154.209961][T11528] EXT4-fs (loop0): 1 orphan inode deleted [ 154.218205][T11528] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/317/file1 supports timestamps until 2038 (0x7fffffff) [ 154.247101][T11542] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 154.261422][T11544] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 154.269669][T11538] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 154.276397][T11530] EXT4-fs (loop4): 1 orphan inode deleted [ 154.290341][T11530] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/313/file1 supports timestamps until 2038 (0x7fffffff) [ 154.538971][T11560] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 154.564779][T11563] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 154.583077][T11557] EXT4-fs (loop0): 1 orphan inode deleted [ 154.593719][T11557] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/318/file1 supports timestamps until 2038 (0x7fffffff) [ 154.627618][T11573] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 154.639533][T11570] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 154.713621][T11580] EXT4-fs (loop4): 1 orphan inode deleted [ 154.719345][T11580] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/314/file1 supports timestamps until 2038 (0x7fffffff) [ 154.794295][T11584] EXT4-fs (loop2): 1 orphan inode deleted [ 154.801125][T11584] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/325/file1 supports timestamps until 2038 (0x7fffffff) [ 154.802329][T11587] EXT4-fs (loop3): 1 orphan inode deleted [ 154.822394][T11587] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/316/file1 supports timestamps until 2038 (0x7fffffff) [ 154.877160][T11613] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 154.893121][T11606] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 154.902981][T11592] EXT4-fs (loop5): 1 orphan inode deleted [ 154.908597][T11606] EXT4-fs (loop1): get root inode failed [ 154.919205][T11608] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 154.919469][T11606] EXT4-fs (loop1): mount failed [ 154.928149][T11592] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/322/file1 supports timestamps until 2038 (0x7fffffff) [ 155.025961][T11615] EXT4-fs (loop4): 1 orphan inode deleted [ 155.031888][T11615] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/315/file1 supports timestamps until 2038 (0x7fffffff) [ 155.062680][T11624] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 155.078529][T11620] EXT4-fs (loop3): 1 orphan inode deleted [ 155.094326][T11620] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/317/file1 supports timestamps until 2038 (0x7fffffff) [ 155.099533][T11635] EXT4-fs (loop1): 1 orphan inode deleted [ 155.141663][T11632] EXT4-fs (loop0): 1 orphan inode deleted [ 155.154998][T11632] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/320/file1 supports timestamps until 2038 (0x7fffffff) [ 155.161107][T11635] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/314/file1 supports timestamps until 2038 (0x7fffffff) [ 155.225940][T11655] EXT4-fs (loop2): 1 orphan inode deleted [ 155.231918][T11655] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/327/file1 supports timestamps until 2038 (0x7fffffff) [ 155.264924][T11651] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 155.264966][T11653] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 155.376999][T11664] EXT4-fs (loop3): 1 orphan inode deleted [ 155.394192][T11664] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/318/file1 supports timestamps until 2038 (0x7fffffff) [ 155.426476][T11670] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 155.666946][T11682] EXT4-fs (loop5): 1 orphan inode deleted [ 155.675799][T11680] EXT4-fs (loop2): 1 orphan inode deleted [ 155.684980][T11685] EXT4-fs (loop4): 1 orphan inode deleted [ 155.686737][T11676] EXT4-fs (loop0): 1 orphan inode deleted [ 155.700290][T11676] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/321/file1 supports timestamps until 2038 (0x7fffffff) [ 155.700351][T11680] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/328/file1 supports timestamps until 2038 (0x7fffffff) [ 155.720176][T11682] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/325/file1 supports timestamps until 2038 (0x7fffffff) [ 155.730023][T11685] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/317/file1 supports timestamps until 2038 (0x7fffffff) [ 155.788355][T11706] EXT4-fs (loop3): 1 orphan inode deleted [ 155.804952][T11706] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/319/file1 supports timestamps until 2038 (0x7fffffff) [ 155.830038][T11715] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 155.855455][T11702] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 155.866958][T11715] EXT4-fs (loop0): group descriptors corrupted! [ 156.092524][T11719] EXT4-fs (loop4): 1 orphan inode deleted [ 156.104644][T11733] EXT4-fs (loop0): 1 orphan inode deleted [ 156.111218][T11733] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/323/file1 supports timestamps until 2038 (0x7fffffff) [ 156.126251][T11719] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/318/file1 supports timestamps until 2038 (0x7fffffff) [ 156.143325][T11727] EXT4-fs (loop3): 1 orphan inode deleted [ 156.151493][T11724] EXT4-fs (loop5): 1 orphan inode deleted [ 156.167751][T11727] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/320/file1 supports timestamps until 2038 (0x7fffffff) [ 156.179230][T11724] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/326/file1 supports timestamps until 2038 (0x7fffffff) [ 156.205120][T11742] EXT4-fs (loop1): 1 orphan inode deleted [ 156.220415][T11742] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/317/file1 supports timestamps until 2038 (0x7fffffff) [ 156.226625][T11736] EXT4-fs (loop2): 1 orphan inode deleted [ 156.241057][T11736] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/329/file1 supports timestamps until 2038 (0x7fffffff) [ 156.396288][T11762] EXT4-fs (loop0): 1 orphan inode deleted [ 156.403987][T11762] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/324/file1 supports timestamps until 2038 (0x7fffffff) [ 156.448216][T11759] EXT4-fs (loop4): 1 orphan inode deleted [ 156.454775][T11759] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/319/file1 supports timestamps until 2038 (0x7fffffff) [ 156.481140][T11772] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 156.520029][T11768] EXT4-fs (loop3): 1 orphan inode deleted [ 156.525806][T11768] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/321/file1 supports timestamps until 2038 (0x7fffffff) [ 156.622567][T11801] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 156.632994][T11790] EXT4-fs (loop5): 1 orphan inode deleted [ 156.640560][T11797] EXT4-fs (loop1): 1 orphan inode deleted [ 156.646562][T11797] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/319/file1 supports timestamps until 2038 (0x7fffffff) [ 156.651053][T11787] EXT4-fs (loop2): 1 orphan inode deleted [ 156.661902][T11790] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/328/file1 supports timestamps until 2038 (0x7fffffff) [ 156.685068][T11787] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/331/file1 supports timestamps until 2038 (0x7fffffff) [ 156.745166][T11809] EXT4-fs (loop4): 1 orphan inode deleted [ 156.751161][T11809] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/320/file1 supports timestamps until 2038 (0x7fffffff) [ 156.944151][T11817] EXT4-fs (loop3): 1 orphan inode deleted [ 156.950986][T11817] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/322/file1 supports timestamps until 2038 (0x7fffffff) [ 156.983323][T11823] EXT4-fs (loop5): 1 orphan inode deleted [ 156.990021][T11823] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/329/file1 supports timestamps until 2038 (0x7fffffff) [ 157.010128][T11829] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 157.042326][T11839] EXT4-fs (loop2): 1 orphan inode deleted [ 157.048412][T11839] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/332/file1 supports timestamps until 2038 (0x7fffffff) [ 157.061288][T11849] EXT4-fs (loop1): 1 orphan inode deleted [ 157.068260][T11849] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/321/file1 supports timestamps until 2038 (0x7fffffff) [ 157.085122][T11835] EXT4-fs (loop4): 1 orphan inode deleted [ 157.090763][T11835] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/321/file1 supports timestamps until 2038 (0x7fffffff) [ 157.265889][T11859] EXT4-fs (loop0): 1 orphan inode deleted [ 157.273003][T11862] EXT4-fs (loop5): 1 orphan inode deleted [ 157.278798][T11859] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/327/file1 supports timestamps until 2038 (0x7fffffff) [ 157.291055][T11862] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/330/file1 supports timestamps until 2038 (0x7fffffff) [ 157.368258][T11866] EXT4-fs (loop3): 1 orphan inode deleted [ 157.376308][T11866] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/323/file1 supports timestamps until 2038 (0x7fffffff) [ 157.401074][T11875] EXT4-fs (loop2): 1 orphan inode deleted [ 157.406743][T11875] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/333/file1 supports timestamps until 2038 (0x7fffffff) [ 157.407536][T11888] EXT4-fs (loop4): 1 orphan inode deleted [ 157.426620][T11888] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/322/file1 supports timestamps until 2038 (0x7fffffff) [ 157.524503][T11881] EXT4-fs (loop1): 1 orphan inode deleted [ 157.544507][T11881] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/322/file1 supports timestamps until 2038 (0x7fffffff) [ 157.569038][T11899] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 157.613198][T11907] EXT4-fs (loop5): 1 orphan inode deleted [ 157.618927][T11907] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/331/file1 supports timestamps until 2038 (0x7fffffff) [ 157.706677][T11912] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 157.720562][T11917] EXT4-fs (loop2): 1 orphan inode deleted [ 157.726677][T11917] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/334/file1 supports timestamps until 2038 (0x7fffffff) [ 157.823642][T11927] EXT4-fs (loop1): 1 orphan inode deleted [ 157.824095][T11929] EXT4-fs (loop0): 1 orphan inode deleted [ 157.829268][T11927] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/323/file1 supports timestamps until 2038 (0x7fffffff) [ 157.835045][T11929] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/329/file1 supports timestamps until 2038 (0x7fffffff) [ 157.885134][T11931] EXT4-fs (loop3): 1 orphan inode deleted [ 157.891220][T11931] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/325/file1 supports timestamps until 2038 (0x7fffffff) [ 157.942238][T11940] EXT4-fs (loop5): 1 orphan inode deleted [ 157.957877][T11940] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/332/file1 supports timestamps until 2038 (0x7fffffff) [ 158.001404][T11948] EXT4-fs (loop4): 1 orphan inode deleted [ 158.008306][T11948] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/324/file1 supports timestamps until 2038 (0x7fffffff) [ 158.078824][T11962] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 158.140163][T11958] EXT4-fs (loop2): 1 orphan inode deleted [ 158.140564][T11966] EXT4-fs (loop1): 1 orphan inode deleted [ 158.146312][T11958] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/335/file1 supports timestamps until 2038 (0x7fffffff) [ 158.152602][T11966] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/324/file1 supports timestamps until 2038 (0x7fffffff) [ 158.168446][T11970] EXT4-fs (loop3): 1 orphan inode deleted [ 158.187149][T11970] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/326/file1 supports timestamps until 2038 (0x7fffffff) [ 158.254659][T11985] EXT4-fs (loop0): 1 orphan inode deleted [ 158.260551][T11985] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/331/file1 supports timestamps until 2038 (0x7fffffff) [ 158.345869][T11990] EXT4-fs (loop4): 1 orphan inode deleted [ 158.364575][T11988] EXT4-fs (loop5): 1 orphan inode deleted [ 158.370640][T11990] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/325/file1 supports timestamps until 2038 (0x7fffffff) [ 158.389912][T11988] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/333/file1 supports timestamps until 2038 (0x7fffffff) [ 158.449969][T12004] EXT4-fs (loop2): 1 orphan inode deleted [ 158.456049][T12004] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/336/file1 supports timestamps until 2038 (0x7fffffff) [ 158.473335][T12001] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 158.503784][T12017] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 158.524379][T12014] EXT4-fs (loop0): 1 orphan inode deleted [ 158.530045][T12014] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/332/file1 supports timestamps until 2038 (0x7fffffff) [ 158.667432][T12026] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 158.694865][T12040] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 158.701074][T12033] EXT4-fs warning (device loop4): read_mmp_block:111: Error -117 while reading MMP block 8 [ 158.706329][T12036] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 158.738093][T12036] EXT4-fs (loop5): get root inode failed [ 158.743654][T12036] EXT4-fs (loop5): mount failed 2023/09/22 11:49:06 executed programs: 1995 [ 158.875841][T12044] EXT4-fs (loop2): 1 orphan inode deleted [ 158.878263][T12046] EXT4-fs (loop1): 1 orphan inode deleted [ 158.882903][T12044] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/338/file1 supports timestamps until 2038 (0x7fffffff) [ 158.888724][T12046] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/326/file1 supports timestamps until 2038 (0x7fffffff) [ 158.960815][T12054] EXT4-fs (loop3): 1 orphan inode deleted [ 158.966965][T12054] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/329/file1 supports timestamps until 2038 (0x7fffffff) [ 158.991532][T12055] EXT4-fs (loop4): 1 orphan inode deleted [ 158.994991][T12063] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 159.021282][T12063] EXT4-fs (loop0): group descriptors corrupted! [ 159.034194][T12055] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/327/file1 supports timestamps until 2038 (0x7fffffff) [ 159.101783][T12071] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 159.127709][T12079] EXT4-fs (loop2): 1 orphan inode deleted [ 159.133510][T12079] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/339/file1 supports timestamps until 2038 (0x7fffffff) [ 159.198963][T12082] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 159.293438][T12092] EXT4-fs (loop0): 1 orphan inode deleted [ 159.299096][T12092] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/334/file1 supports timestamps until 2038 (0x7fffffff) [ 159.372498][T12089] EXT4-fs (loop5): 1 orphan inode deleted [ 159.381865][T12089] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/336/file1 supports timestamps until 2038 (0x7fffffff) [ 159.393583][T12113] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 159.418500][T12095] EXT4-fs (loop3): 1 orphan inode deleted [ 159.430472][T12095] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/330/file1 supports timestamps until 2038 (0x7fffffff) [ 159.448365][T12107] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 159.458875][T12115] EXT4-fs (loop2): 1 orphan inode deleted [ 159.467070][T12115] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/340/file1 supports timestamps until 2038 (0x7fffffff) [ 159.537816][T12123] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 159.576989][T12129] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 159.755484][T12133] EXT4-fs (loop0): 1 orphan inode deleted [ 159.756183][T12145] EXT4-fs (loop3): 1 orphan inode deleted [ 159.763549][T12139] EXT4-fs (loop2): 1 orphan inode deleted [ 159.767040][T12145] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/331/file1 supports timestamps until 2038 (0x7fffffff) [ 159.773369][T12133] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/336/file1 supports timestamps until 2038 (0x7fffffff) [ 159.786957][T12139] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/341/file1 supports timestamps until 2038 (0x7fffffff) [ 159.848083][T12137] EXT4-fs (loop4): 1 orphan inode deleted [ 159.865863][T12137] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/329/file1 supports timestamps until 2038 (0x7fffffff) [ 159.889711][T12142] EXT4-fs (loop5): 1 orphan inode deleted [ 159.897168][T12142] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/337/file1 supports timestamps until 2038 (0x7fffffff) [ 159.935882][T12166] EXT4-fs (loop1): 1 orphan inode deleted [ 159.941592][T12166] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/330/file1 supports timestamps until 2038 (0x7fffffff) [ 160.023615][T12170] EXT4-fs (loop0): 1 orphan inode deleted [ 160.029281][T12170] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/337/file1 supports timestamps until 2038 (0x7fffffff) [ 160.063275][T12182] EXT4-fs (loop3): 1 orphan inode deleted [ 160.069121][T12182] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/332/file1 supports timestamps until 2038 (0x7fffffff) [ 160.103687][T12175] EXT4-fs (loop2): 1 orphan inode deleted [ 160.131814][T12175] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/342/file1 supports timestamps until 2038 (0x7fffffff) [ 160.157282][T12191] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 160.169359][T12197] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 160.303218][T12206] EXT4-fs (loop0): 1 orphan inode deleted [ 160.309187][T12206] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/338/file1 supports timestamps until 2038 (0x7fffffff) [ 160.352660][T12202] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 160.477167][T12217] EXT4-fs (loop5): 1 orphan inode deleted [ 160.483992][T12216] EXT4-fs (loop3): 1 orphan inode deleted [ 160.490317][T12216] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/333/file1 supports timestamps until 2038 (0x7fffffff) [ 160.495365][T12217] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/339/file1 supports timestamps until 2038 (0x7fffffff) [ 160.524352][T12236] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 160.528434][T12223] EXT4-fs (loop4): 1 orphan inode deleted [ 160.536617][T12223] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/331/file1 supports timestamps until 2038 (0x7fffffff) [ 160.550720][T12227] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 160.550726][T12227] EXT4-fs (loop2): group descriptors corrupted! [ 160.585615][T12240] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 160.753739][T12248] EXT4-fs (loop2): 1 orphan inode deleted [ 160.753792][T12252] EXT4-fs (loop5): 1 orphan inode deleted [ 160.759383][T12248] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/344/file1 supports timestamps until 2038 (0x7fffffff) [ 160.765151][T12252] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/340/file1 supports timestamps until 2038 (0x7fffffff) [ 160.848056][T12263] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 160.939734][T12270] EXT4-fs (loop0): 1 orphan inode deleted [ 160.949724][T12270] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/340/file1 supports timestamps until 2038 (0x7fffffff) [ 160.967166][T12274] EXT4-fs (loop3): 1 orphan inode deleted [ 160.974877][T12274] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/335/file1 supports timestamps until 2038 (0x7fffffff) [ 160.992950][T12266] EXT4-fs (loop4): 1 orphan inode deleted [ 161.002894][T12266] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/332/file1 supports timestamps until 2038 (0x7fffffff) [ 161.043253][T12284] EXT4-fs (loop2): 1 orphan inode deleted [ 161.048917][T12284] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/345/file1 supports timestamps until 2038 (0x7fffffff) [ 161.086937][T12291] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 161.173701][T12307] EXT4-fs (loop5): 1 orphan inode deleted [ 161.179350][T12307] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/342/file1 supports timestamps until 2038 (0x7fffffff) [ 161.233118][T12301] EXT4-fs (loop0): 1 orphan inode deleted [ 161.238838][T12301] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/341/file1 supports timestamps until 2038 (0x7fffffff) [ 161.464282][T12331] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 161.472929][T12321] EXT4-fs (loop4): 1 orphan inode deleted [ 161.497355][T12329] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 161.511039][T12329] EXT4-fs (loop1): group descriptors corrupted! [ 161.525222][T12321] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/333/file1 supports timestamps until 2038 (0x7fffffff) [ 161.539317][T12324] EXT4-fs (loop3): 1 orphan inode deleted [ 161.554798][T12326] EXT4-fs (loop2): 1 orphan inode deleted [ 161.561060][T12324] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/337/file1 supports timestamps until 2038 (0x7fffffff) [ 161.578857][T12326] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/346/file1 supports timestamps until 2038 (0x7fffffff) [ 161.589492][T12345] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 161.784090][T12353] EXT4-fs (loop5): 1 orphan inode deleted [ 161.784096][T12357] EXT4-fs (loop1): 1 orphan inode deleted [ 161.784193][T12357] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/336/file1 supports timestamps until 2038 (0x7fffffff) [ 161.789748][T12353] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/344/file1 supports timestamps until 2038 (0x7fffffff) [ 161.878317][T12360] EXT4-fs (loop3): 1 orphan inode deleted [ 161.895625][T12364] EXT4-fs (loop4): 1 orphan inode deleted [ 161.896661][T12360] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/338/file1 supports timestamps until 2038 (0x7fffffff) [ 161.902103][T12364] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/334/file1 supports timestamps until 2038 (0x7fffffff) [ 161.933137][T12376] EXT4-fs (loop2): 1 orphan inode deleted [ 161.938872][T12376] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/347/file1 supports timestamps until 2038 (0x7fffffff) [ 162.002520][T12382] EXT4-fs (loop0): 1 orphan inode deleted [ 162.010445][T12392] EXT4-fs (loop1): 1 orphan inode deleted [ 162.011053][T12382] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/343/file1 supports timestamps until 2038 (0x7fffffff) [ 162.022570][T12392] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/337/file1 supports timestamps until 2038 (0x7fffffff) [ 162.047243][T12395] EXT4-fs (loop5): 1 orphan inode deleted [ 162.053184][T12395] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/345/file1 supports timestamps until 2038 (0x7fffffff) [ 162.198514][T12405] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 162.335157][T12408] EXT4-fs (loop4): 1 orphan inode deleted [ 162.340949][T12408] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/335/file1 supports timestamps until 2038 (0x7fffffff) [ 162.396257][T12419] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 162.407377][T12421] EXT4-fs (loop1): 1 orphan inode deleted [ 162.416860][T12412] EXT4-fs (loop3): 1 orphan inode deleted [ 162.416961][T12421] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/338/file1 supports timestamps until 2038 (0x7fffffff) [ 162.428704][T12412] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/339/file1 supports timestamps until 2038 (0x7fffffff) [ 162.453102][T12432] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 162.497635][T12427] EXT4-fs (loop0): 1 orphan inode deleted [ 162.503820][T12427] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/344/file1 supports timestamps until 2038 (0x7fffffff) [ 162.591531][T12450] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 162.604103][T12444] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 162.617268][T12444] EXT4-fs (loop4): get root inode failed [ 162.657552][T12444] EXT4-fs (loop4): mount failed [ 162.773607][T12456] EXT4-fs (loop1): 1 orphan inode deleted [ 162.779263][T12456] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/339/file1 supports timestamps until 2038 (0x7fffffff) [ 162.832528][T12453] EXT4-fs (loop2): 1 orphan inode deleted [ 162.862752][T12453] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/350/file1 supports timestamps until 2038 (0x7fffffff) [ 162.863891][T12480] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 162.890230][T12459] EXT4-fs (loop3): 1 orphan inode deleted [ 162.910703][T12474] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 162.910765][T12459] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/340/file1 supports timestamps until 2038 (0x7fffffff) [ 162.926552][T12463] EXT4-fs (loop5): 1 orphan inode deleted [ 162.963378][T12474] EXT4-fs (loop0): get root inode failed [ 162.970547][T12463] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/348/file1 supports timestamps until 2038 (0x7fffffff) [ 162.973304][T12483] EXT4-fs (loop4): 1 orphan inode deleted [ 162.985210][T12474] EXT4-fs (loop0): mount failed [ 162.990499][T12483] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/337/file1 supports timestamps until 2038 (0x7fffffff) [ 163.033475][T12490] EXT4-fs (loop1): 1 orphan inode deleted [ 163.039159][T12490] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/340/file1 supports timestamps until 2038 (0x7fffffff) [ 163.161415][T12496] EXT4-fs (loop3): 1 orphan inode deleted [ 163.170601][T12496] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/341/file1 supports timestamps until 2038 (0x7fffffff) [ 163.175340][T12501] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 163.191395][T12511] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 163.236038][T12501] EXT4-fs (loop2): get root inode failed [ 163.242980][T12501] EXT4-fs (loop2): mount failed [ 163.271790][T12520] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 163.280802][T12508] EXT4-fs (loop0): 1 orphan inode deleted [ 163.287052][T12508] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/346/file1 supports timestamps until 2038 (0x7fffffff) [ 163.324674][T12516] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 163.369050][T12522] EXT4-fs (loop1): 1 orphan inode deleted [ 163.374895][T12522] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/341/file1 supports timestamps until 2038 (0x7fffffff) [ 163.494249][T12543] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 163.514180][T12532] EXT4-fs (loop2): 1 orphan inode deleted [ 163.524717][T12532] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/352/file1 supports timestamps until 2038 (0x7fffffff) [ 163.526532][T12537] EXT4-fs (loop3): 1 orphan inode deleted [ 163.545580][T12537] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/342/file1 supports timestamps until 2038 (0x7fffffff) [ 163.562407][T12550] EXT4-fs (loop4): 1 orphan inode deleted [ 163.572853][T12550] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/339/file1 supports timestamps until 2038 (0x7fffffff) [ 163.583739][T12553] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 163.673754][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 163.783574][T12571] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 163.794756][T12564] EXT4-fs (loop1): 1 orphan inode deleted [ 163.800560][T12564] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/342/file1 supports timestamps until 2038 (0x7fffffff) [ 163.821922][T12561] EXT4-fs (loop5): 1 orphan inode deleted [ 163.836460][T12575] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 163.848060][T12561] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/351/file1 supports timestamps until 2038 (0x7fffffff) [ 163.882264][T12579] EXT4-fs (loop0): 1 orphan inode deleted [ 163.887918][T12579] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/348/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:49:11 executed programs: 2087 [ 164.011297][T12598] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 164.025516][T12591] EXT4-fs (loop3): 1 orphan inode deleted [ 164.031793][T12591] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/344/file1 supports timestamps until 2038 (0x7fffffff) [ 164.064679][T12587] EXT4-fs (loop4): 1 orphan inode deleted [ 164.070464][T12587] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/340/file1 supports timestamps until 2038 (0x7fffffff) [ 164.081382][T12602] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 164.095779][T12607] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 164.153103][T12614] EXT4-fs (loop0): 1 orphan inode deleted [ 164.158782][T12614] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/349/file1 supports timestamps until 2038 (0x7fffffff) [ 164.336692][T12622] EXT4-fs (loop1): 1 orphan inode deleted [ 164.353831][T12619] EXT4-fs (loop2): 1 orphan inode deleted [ 164.359489][T12619] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/355/file1 supports timestamps until 2038 (0x7fffffff) [ 164.391762][T12636] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 164.398228][T12629] EXT4-fs (loop5): 1 orphan inode deleted [ 164.405960][T12622] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/344/file1 supports timestamps until 2038 (0x7fffffff) [ 164.412226][T12629] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/353/file1 supports timestamps until 2038 (0x7fffffff) [ 164.434050][T12639] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 164.523222][T12648] EXT4-fs (loop0): 1 orphan inode deleted [ 164.528964][T12648] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/350/file1 supports timestamps until 2038 (0x7fffffff) [ 164.618692][T12656] EXT4-fs (loop4): 1 orphan inode deleted [ 164.624415][T12656] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/342/file1 supports timestamps until 2038 (0x7fffffff) [ 164.796677][T12665] EXT4-fs (loop3): 1 orphan inode deleted [ 164.804515][T12661] EXT4-fs (loop5): 1 orphan inode deleted [ 164.804655][T12669] EXT4-fs (loop0): 1 orphan inode deleted [ 164.812545][T12661] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/354/file1 supports timestamps until 2038 (0x7fffffff) [ 164.817282][T12665] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/346/file1 supports timestamps until 2038 (0x7fffffff) [ 164.835083][T12669] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/351/file1 supports timestamps until 2038 (0x7fffffff) [ 164.897407][T12680] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 164.926164][T12672] EXT4-fs (loop2): 1 orphan inode deleted [ 164.934357][T12672] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/356/file1 supports timestamps until 2038 (0x7fffffff) [ 164.983427][T12697] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 164.995791][T12693] EXT4-fs (loop4): 1 orphan inode deleted [ 165.001892][T12693] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/343/file1 supports timestamps until 2038 (0x7fffffff) [ 165.033188][T12708] EXT4-fs (loop1): 1 orphan inode deleted [ 165.039999][T12708] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/346/file1 supports timestamps until 2038 (0x7fffffff) [ 165.258336][T12718] EXT4-fs (loop2): 1 orphan inode deleted [ 165.264809][T12722] EXT4-fs (loop5): 1 orphan inode deleted [ 165.270489][T12722] EXT4-fs mount: 292 callbacks suppressed [ 165.270502][T12722] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 165.285689][T12718] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 165.285812][T12724] EXT4-fs (loop3): 1 orphan inode deleted [ 165.296868][T12718] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/357/file1 supports timestamps until 2038 (0x7fffffff) [ 165.305168][T12724] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 165.320361][T12722] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/356/file1 supports timestamps until 2038 (0x7fffffff) [ 165.329940][T12724] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/348/file1 supports timestamps until 2038 (0x7fffffff) [ 165.383475][T12744] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 165.397439][T12746] EXT4-fs (loop1): 1 orphan inode deleted [ 165.398487][T12734] EXT4-fs (loop4): 1 orphan inode deleted [ 165.403446][T12746] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 165.409004][T12734] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 165.417413][T12746] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/347/file1 supports timestamps until 2038 (0x7fffffff) [ 165.437936][T12734] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/344/file1 supports timestamps until 2038 (0x7fffffff) [ 165.553465][T12757] EXT4-fs (loop5): 1 orphan inode deleted [ 165.559173][T12757] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 165.568037][T12757] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/357/file1 supports timestamps until 2038 (0x7fffffff) [ 165.624007][T12771] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 165.679356][T12762] EXT4-fs (loop2): 1 orphan inode deleted [ 165.685370][T12762] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 165.694425][T12762] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/358/file1 supports timestamps until 2038 (0x7fffffff) [ 165.737706][T12768] EXT4-fs (loop3): 1 orphan inode deleted [ 165.774133][T12768] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 165.788750][T12789] EXT4-fs (loop5): 1 orphan inode deleted [ 165.789035][T12768] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/349/file1 supports timestamps until 2038 (0x7fffffff) [ 165.801075][T12789] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 165.824968][T12776] EXT4-fs (loop4): 1 orphan inode deleted [ 165.833034][T12780] EXT4-fs (loop1): 1 orphan inode deleted [ 165.840346][T12776] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 165.855187][T12780] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 165.859834][T12789] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/358/file1 supports timestamps until 2038 (0x7fffffff) [ 165.864147][T12780] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/348/file1 supports timestamps until 2038 (0x7fffffff) [ 165.878348][T12776] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/345/file1 supports timestamps until 2038 (0x7fffffff) [ 165.938851][T12798] EXT4-fs (loop0): 1 orphan inode deleted [ 165.945079][T12798] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 165.954220][T12798] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/355/file1 supports timestamps until 2038 (0x7fffffff) [ 165.972117][T12805] EXT4-fs (loop2): 1 orphan inode deleted [ 165.977935][T12805] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 165.991089][T12805] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/359/file1 supports timestamps until 2038 (0x7fffffff) [ 166.193553][T12814] EXT4-fs (loop1): 1 orphan inode deleted [ 166.199333][T12814] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 166.214165][T12814] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/349/file1 supports timestamps until 2038 (0x7fffffff) [ 166.255778][T12819] EXT4-fs (loop5): 1 orphan inode deleted [ 166.263991][T12819] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 166.266777][T12825] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 166.273708][T12819] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/359/file1 supports timestamps until 2038 (0x7fffffff) [ 166.303684][T12822] EXT4-fs (loop3): 1 orphan inode deleted [ 166.310211][T12822] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 166.320375][T12822] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/350/file1 supports timestamps until 2038 (0x7fffffff) [ 166.343841][T12828] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 166.381600][T12837] EXT4-fs (loop2): 1 orphan inode deleted [ 166.392186][T12837] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 166.401734][T12837] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/360/file1 supports timestamps until 2038 (0x7fffffff) [ 166.516560][T12861] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 166.519629][T12856] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 166.538357][T12865] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 166.540562][T12851] EXT4-fs (loop4): 1 orphan inode deleted [ 166.555111][T12853] EXT4-fs (loop1): 1 orphan inode deleted [ 166.558525][T12851] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 166.560706][T12853] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 166.570811][T12851] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/347/file1 supports timestamps until 2038 (0x7fffffff) [ 166.579657][T12853] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/350/file1 supports timestamps until 2038 (0x7fffffff) [ 166.773436][T12876] EXT4-fs (loop3): 1 orphan inode deleted [ 166.779136][T12876] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 166.788358][T12876] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/352/file1 supports timestamps until 2038 (0x7fffffff) [ 166.831218][T12879] EXT4-fs (loop2): 1 orphan inode deleted [ 166.843376][T12879] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 166.855341][T12879] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/361/file1 supports timestamps until 2038 (0x7fffffff) [ 166.867316][T12887] EXT4-fs (loop0): 1 orphan inode deleted [ 166.877472][T12882] EXT4-fs (loop5): 1 orphan inode deleted [ 166.883047][T12887] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 166.885354][T12882] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 166.895703][T12887] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/358/file1 supports timestamps until 2038 (0x7fffffff) [ 166.912323][T12882] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/361/file1 supports timestamps until 2038 (0x7fffffff) [ 166.936912][T12904] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 166.996255][T12913] EXT4-fs (loop3): 1 orphan inode deleted [ 167.002863][T12913] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 167.003779][T12911] EXT4-fs (loop4): 1 orphan inode deleted [ 167.012928][T12913] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/353/file1 supports timestamps until 2038 (0x7fffffff) [ 167.017437][T12911] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 167.040147][T12911] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/349/file1 supports timestamps until 2038 (0x7fffffff) [ 167.093496][T12923] EXT4-fs (loop2): 1 orphan inode deleted [ 167.099147][T12923] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 167.107929][T12923] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/362/file1 supports timestamps until 2038 (0x7fffffff) [ 167.172767][T12928] EXT4-fs (loop1): 1 orphan inode deleted [ 167.188609][T12928] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 167.201489][T12928] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/352/file1 supports timestamps until 2038 (0x7fffffff) [ 167.223904][T12938] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 167.305509][T12934] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 167.315323][T12945] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 167.393405][T12948] EXT4-fs (loop4): 1 orphan inode deleted [ 167.398950][T12948] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 167.408423][T12948] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/350/file1 supports timestamps until 2038 (0x7fffffff) [ 167.449978][T12955] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 167.486764][T12963] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 167.496348][T12970] EXT4-fs (loop3): 1 orphan inode deleted [ 167.504197][T12967] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 167.508865][T12970] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 167.515424][T12967] EXT4-fs (loop5): group descriptors corrupted! [ 167.523653][T12970] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/355/file1 supports timestamps until 2038 (0x7fffffff) [ 167.653755][T12961] EXT4-fs (loop1): 1 orphan inode deleted [ 167.659553][T12961] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 167.668669][T12961] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/353/file1 supports timestamps until 2038 (0x7fffffff) [ 167.776279][T12993] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 167.777985][T12984] EXT4-fs (loop4): 1 orphan inode deleted [ 167.804893][T12984] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 167.816279][T12981] EXT4-fs (loop2): 1 orphan inode deleted [ 167.822618][T12984] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/351/file1 supports timestamps until 2038 (0x7fffffff) [ 167.823054][T12981] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 167.847464][T12981] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/364/file1 supports timestamps until 2038 (0x7fffffff) [ 167.883424][T12998] EXT4-fs (loop0): 1 orphan inode deleted [ 167.889623][T12998] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 167.899534][T12998] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/361/file1 supports timestamps until 2038 (0x7fffffff) [ 167.923013][T13000] EXT4-fs (loop3): 1 orphan inode deleted [ 167.929126][T13000] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 167.940571][T13007] EXT4-fs (loop1): 1 orphan inode deleted [ 167.949696][T13000] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/356/file1 supports timestamps until 2038 (0x7fffffff) [ 167.960973][T13007] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 168.004447][T13007] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/354/file1 supports timestamps until 2038 (0x7fffffff) [ 168.093123][T13019] EXT4-fs (loop5): 1 orphan inode deleted [ 168.098865][T13019] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 168.108000][T13019] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/365/file1 supports timestamps until 2038 (0x7fffffff) [ 168.153411][T13027] EXT4-fs (loop2): 1 orphan inode deleted [ 168.159315][T13027] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 168.165530][T13022] EXT4-fs (loop4): 1 orphan inode deleted [ 168.168560][T13027] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/365/file1 supports timestamps until 2038 (0x7fffffff) [ 168.173712][T13022] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 168.198014][T13022] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/352/file1 supports timestamps until 2038 (0x7fffffff) [ 168.290283][T13041] EXT4-fs (loop3): 1 orphan inode deleted [ 168.295971][T13041] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 168.296794][T13034] EXT4-fs (loop0): 1 orphan inode deleted [ 168.305510][T13041] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/357/file1 supports timestamps until 2038 (0x7fffffff) [ 168.310989][T13034] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.339175][T13034] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/362/file1 supports timestamps until 2038 (0x7fffffff) [ 168.364248][T13051] EXT4-fs (loop5): 1 orphan inode deleted [ 168.365093][T13047] EXT4-fs (loop1): 1 orphan inode deleted [ 168.369914][T13051] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 168.379254][T13047] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 168.386400][T13051] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/366/file1 supports timestamps until 2038 (0x7fffffff) [ 168.394465][T13047] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/355/file1 supports timestamps until 2038 (0x7fffffff) [ 168.411201][T13057] EXT4-fs (loop4): 1 orphan inode deleted [ 168.452216][T13057] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 168.464663][T13057] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/353/file1 supports timestamps until 2038 (0x7fffffff) [ 168.564726][T13076] EXT4-fs (loop3): 1 orphan inode deleted [ 168.573252][T13076] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 168.583254][T13076] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/358/file1 supports timestamps until 2038 (0x7fffffff) [ 168.717873][T13074] EXT4-fs (loop2): 1 orphan inode deleted [ 168.724296][T13074] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 168.742646][T13074] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/366/file1 supports timestamps until 2038 (0x7fffffff) [ 168.769752][T13093] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 168.780851][T13097] EXT4-fs (loop1): Magic mismatch, very weird! [ 168.810296][T13083] EXT4-fs (loop0): 1 orphan inode deleted [ 168.814651][T13091] EXT4-fs (loop4): 1 orphan inode deleted [ 168.818335][T13083] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 168.821613][T13091] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 168.831834][T13083] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/363/file1 supports timestamps until 2038 (0x7fffffff) [ 168.839741][T13091] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/354/file1 supports timestamps until 2038 (0x7fffffff) [ 168.910958][T13108] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 2023/09/22 11:49:16 executed programs: 2174 [ 169.125815][T13118] EXT4-fs (loop2): 1 orphan inode deleted [ 169.134188][T13118] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 169.146526][T13139] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 169.157756][T13128] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 169.180451][T13118] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/367/file1 supports timestamps until 2038 (0x7fffffff) [ 169.193979][T13137] EXT4-fs (loop0): 1 orphan inode deleted [ 169.195902][T13128] EXT4-fs (loop4): get root inode failed [ 169.201082][T13137] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.209495][T13128] EXT4-fs (loop4): mount failed [ 169.222833][T13126] EXT4-fs (loop1): 1 orphan inode deleted [ 169.228613][T13126] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 169.230187][T13135] EXT4-fs (loop3): 1 orphan inode deleted [ 169.250120][T13116] EXT4-fs (loop5): 1 orphan inode deleted [ 169.259997][T13126] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/357/file1 supports timestamps until 2038 (0x7fffffff) [ 169.265430][T13116] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 169.274841][T13137] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/364/file1 supports timestamps until 2038 (0x7fffffff) [ 169.285047][T13135] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 169.299226][T13116] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/368/file1 supports timestamps until 2038 (0x7fffffff) [ 169.307305][T13135] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/360/file1 supports timestamps until 2038 (0x7fffffff) [ 169.453285][T13158] EXT4-fs (loop4): 1 orphan inode deleted [ 169.458862][T13158] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 169.467666][T13158] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/356/file1 supports timestamps until 2038 (0x7fffffff) [ 169.542612][T13153] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 169.633260][T13162] EXT4-fs (loop1): 1 orphan inode deleted [ 169.638832][T13162] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 169.647747][T13162] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/358/file1 supports timestamps until 2038 (0x7fffffff) [ 169.704260][T13172] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 169.705601][T13174] EXT4-fs (loop5): 1 orphan inode deleted [ 169.718560][T13174] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 169.725925][T13179] EXT4-fs (loop3): 1 orphan inode deleted [ 169.728519][T13174] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/369/file1 supports timestamps until 2038 (0x7fffffff) [ 169.746325][T13179] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 169.774140][T13179] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/361/file1 supports timestamps until 2038 (0x7fffffff) [ 169.792860][T13181] EXT4-fs (loop2): 1 orphan inode deleted [ 169.799560][T13181] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 169.811070][T13181] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/369/file1 supports timestamps until 2038 (0x7fffffff) [ 169.812555][T13189] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 169.834806][T13189] EXT4-fs (loop4): group descriptors corrupted! [ 169.963508][T13202] EXT4-fs (loop0): 1 orphan inode deleted [ 169.969112][T13202] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 169.982522][T13199] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 169.990094][T13202] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/366/file1 supports timestamps until 2038 (0x7fffffff) [ 170.175413][T13206] EXT4-fs (loop4): 1 orphan inode deleted [ 170.183709][T13206] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 170.193631][T13206] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/358/file1 supports timestamps until 2038 (0x7fffffff) [ 170.246706][T13222] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 170.257316][T13209] EXT4-fs (loop5): 1 orphan inode deleted [ 170.263230][T13209] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 170.284190][T13225] EXT4-fs (loop1): 1 orphan inode deleted [ 170.289314][T13209] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/370/file1 supports timestamps until 2038 (0x7fffffff) [ 170.291066][T13225] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 170.313634][T13225] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/360/file1 supports timestamps until 2038 (0x7fffffff) [ 170.330767][T13217] EXT4-fs (loop3): 1 orphan inode deleted [ 170.336721][T13217] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 170.345542][T13217] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/362/file1 supports timestamps until 2038 (0x7fffffff) [ 170.446284][T13232] EXT4-fs (loop0): 1 orphan inode deleted [ 170.456955][T13232] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 170.465843][T13232] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/367/file1 supports timestamps until 2038 (0x7fffffff) [ 170.506346][T13244] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 170.539930][T13250] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 170.613076][T13253] EXT4-fs (loop5): 1 orphan inode deleted [ 170.618729][T13253] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 170.628424][T13253] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/371/file1 supports timestamps until 2038 (0x7fffffff) [ 170.657504][T13261] EXT4-fs (loop4): 1 orphan inode deleted [ 170.667454][T13261] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/360/file1 supports timestamps until 2038 (0x7fffffff) [ 170.673948][T13258] EXT4-fs (loop1): 1 orphan inode deleted [ 170.687903][T13258] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/361/file1 supports timestamps until 2038 (0x7fffffff) [ 170.704291][T13271] EXT4-fs (loop3): 1 orphan inode deleted [ 170.710222][T13271] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/363/file1 supports timestamps until 2038 (0x7fffffff) [ 170.776583][T13277] EXT4-fs (loop0): 1 orphan inode deleted [ 170.792127][T13277] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/368/file1 supports timestamps until 2038 (0x7fffffff) [ 170.802681][T13289] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 170.865484][T13284] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 170.883286][T13296] EXT4-fs (loop4): 1 orphan inode deleted [ 170.889156][T13296] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/361/file1 supports timestamps until 2038 (0x7fffffff) [ 170.952150][T13299] EXT4-fs (loop1): 1 orphan inode deleted [ 170.957816][T13299] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/362/file1 supports timestamps until 2038 (0x7fffffff) [ 171.003859][T13306] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 171.027961][T13315] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 171.053870][T13315] EXT4-fs (loop0): get root inode failed [ 171.059513][T13315] EXT4-fs (loop0): mount failed [ 171.062884][T13324] EXT4-fs (loop2): 1 orphan inode deleted [ 171.069889][T13324] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/373/file1 supports timestamps until 2038 (0x7fffffff) [ 171.103620][T13317] EXT4-fs (loop5): 1 orphan inode deleted [ 171.109330][T13317] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/373/file1 supports timestamps until 2038 (0x7fffffff) [ 171.233254][T13328] EXT4-fs (loop4): 1 orphan inode deleted [ 171.239129][T13328] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/362/file1 supports timestamps until 2038 (0x7fffffff) [ 171.242902][T13340] EXT4-fs (loop1): 1 orphan inode deleted [ 171.259714][T13340] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/363/file1 supports timestamps until 2038 (0x7fffffff) [ 171.355506][T13336] EXT4-fs (loop3): 1 orphan inode deleted [ 171.364241][T13336] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/365/file1 supports timestamps until 2038 (0x7fffffff) [ 171.367041][T13351] EXT4-fs (loop0): 1 orphan inode deleted [ 171.384942][T13351] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/370/file1 supports timestamps until 2038 (0x7fffffff) [ 171.401145][T13354] EXT4-fs (loop2): 1 orphan inode deleted [ 171.407137][T13354] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/374/file1 supports timestamps until 2038 (0x7fffffff) [ 171.560744][T13359] EXT4-fs (loop5): 1 orphan inode deleted [ 171.571755][T13371] EXT4-fs (loop1): 1 orphan inode deleted [ 171.577572][T13359] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/374/file1 supports timestamps until 2038 (0x7fffffff) [ 171.581058][T13371] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/364/file1 supports timestamps until 2038 (0x7fffffff) [ 171.717517][T13378] EXT4-fs (loop4): 1 orphan inode deleted [ 171.723510][T13378] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/363/file1 supports timestamps until 2038 (0x7fffffff) [ 171.783659][T13389] EXT4-fs (loop2): 1 orphan inode deleted [ 171.789776][T13389] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/375/file1 supports timestamps until 2038 (0x7fffffff) [ 171.816495][T13392] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 171.834355][T13397] EXT4-fs (loop5): 1 orphan inode deleted [ 171.834361][T13385] EXT4-fs (loop0): 1 orphan inode deleted [ 171.834454][T13385] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/371/file1 supports timestamps until 2038 (0x7fffffff) [ 171.840032][T13397] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/375/file1 supports timestamps until 2038 (0x7fffffff) [ 171.963738][T13416] EXT4-fs (loop3): 1 orphan inode deleted [ 171.969567][T13416] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/367/file1 supports timestamps until 2038 (0x7fffffff) [ 172.033267][T13410] EXT4-fs (loop4): 1 orphan inode deleted [ 172.038940][T13410] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/364/file1 supports timestamps until 2038 (0x7fffffff) [ 172.108412][T13413] EXT4-fs (loop1): 1 orphan inode deleted [ 172.120704][T13413] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/365/file1 supports timestamps until 2038 (0x7fffffff) [ 172.182633][T13433] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 172.213163][T13432] EXT4-fs (loop5): 1 orphan inode deleted [ 172.219025][T13432] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/376/file1 supports timestamps until 2038 (0x7fffffff) [ 172.331873][T13444] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 172.331904][T13445] EXT4-fs (loop4): 1 orphan inode deleted [ 172.346243][T13438] EXT4-fs (loop2): 1 orphan inode deleted [ 172.348619][T13445] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/365/file1 supports timestamps until 2038 (0x7fffffff) [ 172.355507][T13438] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/377/file1 supports timestamps until 2038 (0x7fffffff) [ 172.373507][T13456] EXT4-fs (loop1): 1 orphan inode deleted [ 172.387487][T13456] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/366/file1 supports timestamps until 2038 (0x7fffffff) [ 172.488491][T13463] EXT4-fs (loop0): 1 orphan inode deleted [ 172.494796][T13463] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/373/file1 supports timestamps until 2038 (0x7fffffff) [ 172.585187][T13473] EXT4-fs (loop3): 1 orphan inode deleted [ 172.591277][T13479] EXT4-fs (loop5): 1 orphan inode deleted [ 172.591398][T13473] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/369/file1 supports timestamps until 2038 (0x7fffffff) [ 172.596941][T13479] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/377/file1 supports timestamps until 2038 (0x7fffffff) [ 172.676522][T13487] EXT4-fs (loop1): 1 orphan inode deleted [ 172.685418][T13491] EXT4-fs (loop4): 1 orphan inode deleted [ 172.695450][T13484] EXT4-fs (loop2): 1 orphan inode deleted [ 172.699530][T13487] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/367/file1 supports timestamps until 2038 (0x7fffffff) [ 172.706679][T13491] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/366/file1 supports timestamps until 2038 (0x7fffffff) [ 172.731799][T13484] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/378/file1 supports timestamps until 2038 (0x7fffffff) [ 172.737499][T13493] EXT4-fs (loop0): 1 orphan inode deleted [ 172.767715][T13493] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/374/file1 supports timestamps until 2038 (0x7fffffff) [ 172.774762][T13514] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 172.836999][T13514] EXT4-fs (loop5): group descriptors corrupted! [ 172.903739][T13519] EXT4-fs (loop3): 1 orphan inode deleted [ 172.909457][T13519] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/370/file1 supports timestamps until 2038 (0x7fffffff) [ 172.953227][T13527] EXT4-fs (loop2): 1 orphan inode deleted [ 172.958907][T13527] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/379/file1 supports timestamps until 2038 (0x7fffffff) [ 173.034330][T13531] EXT4-fs (loop1): 1 orphan inode deleted [ 173.039987][T13531] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/368/file1 supports timestamps until 2038 (0x7fffffff) [ 173.064415][T13524] EXT4-fs (loop4): 1 orphan inode deleted [ 173.070304][T13524] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/367/file1 supports timestamps until 2038 (0x7fffffff) [ 173.296368][T13556] EXT4-fs (loop2): 1 orphan inode deleted [ 173.318879][T13544] EXT4-fs (loop5): 1 orphan inode deleted [ 173.319022][T13552] EXT4-fs (loop3): 1 orphan inode deleted [ 173.327494][T13544] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/379/file1 supports timestamps until 2038 (0x7fffffff) [ 173.336382][T13552] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/371/file1 supports timestamps until 2038 (0x7fffffff) [ 173.359912][T13556] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/380/file1 supports timestamps until 2038 (0x7fffffff) [ 173.380798][T13569] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 173.381467][T13572] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 173.403139][T13562] EXT4-fs (loop1): 1 orphan inode deleted [ 173.418840][T13562] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/369/file1 supports timestamps until 2038 (0x7fffffff) [ 173.729300][T13583] EXT4-fs (loop4): 1 orphan inode deleted [ 173.729704][T13595] EXT4-fs (loop2): 1 orphan inode deleted [ 173.736243][T13583] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/369/file1 supports timestamps until 2038 (0x7fffffff) [ 173.740787][T13595] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/381/file1 supports timestamps until 2038 (0x7fffffff) [ 173.757669][T13588] EXT4-fs (loop0): 1 orphan inode deleted [ 173.775132][T13588] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/377/file1 supports timestamps until 2038 (0x7fffffff) [ 173.783870][T13591] EXT4-fs (loop5): 1 orphan inode deleted [ 173.833108][T13601] EXT4-fs (loop3): 1 orphan inode deleted [ 173.849784][T13591] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/380/file1 supports timestamps until 2038 (0x7fffffff) [ 173.861207][T13601] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/372/file1 supports timestamps until 2038 (0x7fffffff) [ 173.967867][T13617] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 173.981695][T13624] EXT4-fs (loop4): 1 orphan inode deleted [ 173.989072][T13624] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/370/file1 supports timestamps until 2038 (0x7fffffff) [ 173.994277][T13621] EXT4-fs (loop2): 1 orphan inode deleted [ 174.008944][T13621] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/382/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:49:21 executed programs: 2260 [ 174.188022][T13634] EXT4-fs (loop0): 1 orphan inode deleted [ 174.193920][T13634] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/378/file1 supports timestamps until 2038 (0x7fffffff) [ 174.251844][T13642] EXT4-fs (loop3): 1 orphan inode deleted [ 174.261990][T13642] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/373/file1 supports timestamps until 2038 (0x7fffffff) [ 174.269527][T13639] EXT4-fs (loop1): 1 orphan inode deleted [ 174.277084][T13645] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 174.282771][T13639] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/371/file1 supports timestamps until 2038 (0x7fffffff) [ 174.291438][T13645] EXT4-fs (loop5): group descriptors corrupted! [ 174.349210][T13656] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 174.466463][T13662] EXT4-fs (loop2): 1 orphan inode deleted [ 174.472249][T13662] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/383/file1 supports timestamps until 2038 (0x7fffffff) [ 174.590060][T13668] EXT4-fs (loop5): 1 orphan inode deleted [ 174.598668][T13671] EXT4-fs (loop0): 1 orphan inode deleted [ 174.606137][T13679] EXT4-fs error (device loop3): ext4_ext_check_inode:540: inode #2: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 174.607370][T13688] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 174.629971][T13668] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/382/file1 supports timestamps until 2038 (0x7fffffff) [ 174.637633][T13671] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/379/file1 supports timestamps until 2038 (0x7fffffff) [ 174.666127][T13679] EXT4-fs (loop3): get root inode failed [ 174.684526][T13684] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 174.689576][T13696] EXT4-fs (loop4): 1 orphan inode deleted [ 174.702438][T13679] EXT4-fs (loop3): mount failed [ 174.724079][T13696] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/372/file1 supports timestamps until 2038 (0x7fffffff) [ 174.925379][T13702] EXT4-fs (loop2): 1 orphan inode deleted [ 174.934452][T13702] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/385/file1 supports timestamps until 2038 (0x7fffffff) [ 174.994622][T13715] EXT4-fs (loop0): 1 orphan inode deleted [ 175.000762][T13715] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/380/file1 supports timestamps until 2038 (0x7fffffff) [ 175.002829][T13710] EXT4-fs (loop5): 1 orphan inode deleted [ 175.018544][T13706] EXT4-fs (loop1): 1 orphan inode deleted [ 175.026386][T13706] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/373/file1 supports timestamps until 2038 (0x7fffffff) [ 175.041059][T13710] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/383/file1 supports timestamps until 2038 (0x7fffffff) [ 175.056447][T13718] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 175.101554][T13724] EXT4-fs (loop4): 1 orphan inode deleted [ 175.115265][T13724] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/373/file1 supports timestamps until 2038 (0x7fffffff) [ 175.132399][T13735] EXT4-fs (loop2): 1 orphan inode deleted [ 175.138233][T13735] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/386/file1 supports timestamps until 2038 (0x7fffffff) [ 175.222956][T13747] EXT4-fs (loop3): 1 orphan inode deleted [ 175.233414][T13747] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/376/file1 supports timestamps until 2038 (0x7fffffff) [ 175.289861][T13751] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 175.304197][T13760] EXT4-fs (loop4): 1 orphan inode deleted [ 175.306157][T13756] EXT4-fs (loop5): 1 orphan inode deleted [ 175.310179][T13760] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/374/file1 supports timestamps until 2038 (0x7fffffff) [ 175.316015][T13756] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/384/file1 supports timestamps until 2038 (0x7fffffff) [ 175.583381][T13777] EXT4-fs (loop1): 1 orphan inode deleted [ 175.617592][T13777] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/375/file1 supports timestamps until 2038 (0x7fffffff) [ 175.625950][T13784] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 175.642695][T13790] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 175.649886][T13779] EXT4-fs (loop0): 1 orphan inode deleted [ 175.660847][T13779] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/382/file1 supports timestamps until 2038 (0x7fffffff) [ 175.686614][T13784] EXT4-fs (loop4): group descriptors corrupted! [ 175.705869][T13793] EXT4-fs (loop2): 1 orphan inode deleted [ 175.711886][T13793] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/388/file1 supports timestamps until 2038 (0x7fffffff) [ 175.923606][T13804] EXT4-fs (loop3): 1 orphan inode deleted [ 175.929232][T13804] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/378/file1 supports timestamps until 2038 (0x7fffffff) [ 176.009380][T13813] EXT4-fs (loop4): 1 orphan inode deleted [ 176.015591][T13813] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/376/file1 supports timestamps until 2038 (0x7fffffff) [ 176.023815][T13816] EXT4-fs (loop2): 1 orphan inode deleted [ 176.042743][T13816] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/389/file1 supports timestamps until 2038 (0x7fffffff) [ 176.063786][T13810] EXT4-fs (loop1): 1 orphan inode deleted [ 176.075986][T13831] EXT4-fs (loop5): 1 orphan inode deleted [ 176.076392][T13810] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/376/file1 supports timestamps until 2038 (0x7fffffff) [ 176.084041][T13821] EXT4-fs (loop0): 1 orphan inode deleted [ 176.099400][T13831] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/385/file1 supports timestamps until 2038 (0x7fffffff) [ 176.109336][T13821] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/383/file1 supports timestamps until 2038 (0x7fffffff) [ 176.172848][T13841] EXT4-fs error (device loop3): ext4_fill_super:4612: inode #2: comm syz-executor.3: iget: special inode unallocated [ 176.203262][T13841] EXT4-fs (loop3): get root inode failed [ 176.224244][T13841] EXT4-fs (loop3): mount failed [ 176.241973][T13848] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 176.257711][T13848] EXT4-fs (loop2): get root inode failed [ 176.279386][T13848] EXT4-fs (loop2): mount failed [ 176.340262][T13862] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 176.343683][T13867] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 176.356367][T13857] EXT4-fs (loop1): 1 orphan inode deleted [ 176.363375][T13857] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/377/file1 supports timestamps until 2038 (0x7fffffff) [ 176.381285][T13855] EXT4-fs (loop5): 1 orphan inode deleted [ 176.387301][T13855] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/386/file1 supports timestamps until 2038 (0x7fffffff) [ 176.489097][T13875] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 176.661695][T13886] EXT4-fs (loop4): 1 orphan inode deleted [ 176.662954][T13891] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 176.675435][T13886] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/378/file1 supports timestamps until 2038 (0x7fffffff) [ 176.706982][T13883] EXT4-fs (loop2): 1 orphan inode deleted [ 176.722035][T13883] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/391/file1 supports timestamps until 2038 (0x7fffffff) [ 176.729506][T13902] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 176.750746][T13909] EXT4-fs (loop3): 1 orphan inode deleted [ 176.757951][T13909] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/381/file1 supports timestamps until 2038 (0x7fffffff) [ 176.785971][T13896] EXT4-fs (loop0): 1 orphan inode deleted [ 176.795160][T13896] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/385/file1 supports timestamps until 2038 (0x7fffffff) [ 177.003566][T13929] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 177.020477][T13926] EXT4-fs (loop3): 1 orphan inode deleted [ 177.020786][T13917] EXT4-fs (loop1): 1 orphan inode deleted [ 177.026468][T13926] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/382/file1 supports timestamps until 2038 (0x7fffffff) [ 177.032867][T13928] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 177.053277][T13917] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/379/file1 supports timestamps until 2038 (0x7fffffff) [ 177.116461][T13924] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 177.143017][T13935] EXT4-fs (loop0): 1 orphan inode deleted [ 177.148763][T13935] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/386/file1 supports timestamps until 2038 (0x7fffffff) [ 177.387256][T13960] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 177.404500][T13956] EXT4-fs (loop5): 1 orphan inode deleted [ 177.411085][T13956] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/389/file1 supports timestamps until 2038 (0x7fffffff) [ 177.412044][T13949] EXT4-fs (loop4): 1 orphan inode deleted [ 177.430809][T13949] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/380/file1 supports timestamps until 2038 (0x7fffffff) [ 177.446671][T13953] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 177.489852][T13967] EXT4-fs (loop1): 1 orphan inode deleted [ 177.499362][T13967] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/380/file1 supports timestamps until 2038 (0x7fffffff) [ 177.515899][T13970] EXT4-fs (loop0): 1 orphan inode deleted [ 177.542374][T13970] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/387/file1 supports timestamps until 2038 (0x7fffffff) [ 177.557582][T13981] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 177.643510][T13989] EXT4-fs (loop2): 1 orphan inode deleted [ 177.649165][T13989] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/394/file1 supports timestamps until 2038 (0x7fffffff) [ 177.718095][T13992] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 177.783045][T13997] EXT4-fs (loop0): 1 orphan inode deleted [ 177.788868][T13997] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/388/file1 supports timestamps until 2038 (0x7fffffff) [ 177.836841][T14003] EXT4-fs (loop1): 1 orphan inode deleted [ 177.842557][T14003] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/381/file1 supports timestamps until 2038 (0x7fffffff) [ 177.872321][T14011] EXT4-fs (loop4): 1 orphan inode deleted [ 177.880317][T14011] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/381/file1 supports timestamps until 2038 (0x7fffffff) [ 177.965252][T14008] EXT4-fs (loop3): 1 orphan inode deleted [ 177.971347][T14028] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 177.983505][T14032] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 177.996951][T14008] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/385/file1 supports timestamps until 2038 (0x7fffffff) [ 178.015338][T14028] EXT4-fs (loop5): group descriptors corrupted! [ 178.022738][T14032] EXT4-fs (loop2): get root inode failed [ 178.028317][T14032] EXT4-fs (loop2): mount failed [ 178.035811][T14024] EXT4-fs (loop0): 1 orphan inode deleted [ 178.041544][T14024] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/389/file1 supports timestamps until 2038 (0x7fffffff) [ 178.213376][T14041] EXT4-fs (loop1): 1 orphan inode deleted [ 178.219036][T14041] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/382/file1 supports timestamps until 2038 (0x7fffffff) [ 178.293006][T14046] EXT4-fs (loop4): 1 orphan inode deleted [ 178.311222][T14046] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/382/file1 supports timestamps until 2038 (0x7fffffff) [ 178.354200][T14067] EXT4-fs (loop0): 1 orphan inode deleted [ 178.354219][T14056] EXT4-fs (loop5): 1 orphan inode deleted [ 178.359975][T14067] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/390/file1 supports timestamps until 2038 (0x7fffffff) [ 178.365499][T14056] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/392/file1 supports timestamps until 2038 (0x7fffffff) [ 178.425758][T14059] EXT4-fs (loop3): 1 orphan inode deleted [ 178.431561][T14059] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/386/file1 supports timestamps until 2038 (0x7fffffff) [ 178.450503][T14062] EXT4-fs (loop2): 1 orphan inode deleted [ 178.465972][T14062] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/396/file1 supports timestamps until 2038 (0x7fffffff) [ 178.481207][T14080] EXT4-fs (loop1): 1 orphan inode deleted [ 178.492550][T14080] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/383/file1 supports timestamps until 2038 (0x7fffffff) [ 178.628090][T14090] EXT4-fs (loop4): 1 orphan inode deleted [ 178.639309][T14090] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/383/file1 supports timestamps until 2038 (0x7fffffff) [ 178.658664][T14098] EXT4-fs (loop5): 1 orphan inode deleted [ 178.664769][T14093] EXT4-fs (loop0): 1 orphan inode deleted [ 178.670498][T14098] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/393/file1 supports timestamps until 2038 (0x7fffffff) [ 178.695093][T14093] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/391/file1 supports timestamps until 2038 (0x7fffffff) [ 178.730588][T14114] EXT4-fs (loop1): 1 orphan inode deleted [ 178.736020][T14102] EXT4-fs (loop3): 1 orphan inode deleted [ 178.736258][T14114] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/384/file1 supports timestamps until 2038 (0x7fffffff) [ 178.742301][T14102] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/387/file1 supports timestamps until 2038 (0x7fffffff) [ 179.074801][T14126] EXT4-fs (loop5): 1 orphan inode deleted [ 179.081054][T14126] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/394/file1 supports timestamps until 2038 (0x7fffffff) [ 179.118574][T14139] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 179.154800][T14132] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 2023/09/22 11:49:26 executed programs: 2347 [ 179.160718][T14123] EXT4-fs (loop2): 1 orphan inode deleted [ 179.176959][T14123] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/397/file1 supports timestamps until 2038 (0x7fffffff) [ 179.293369][T14143] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 179.303643][T14146] EXT4-fs (loop3): 1 orphan inode deleted [ 179.309592][T14146] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/388/file1 supports timestamps until 2038 (0x7fffffff) [ 179.426865][T14160] EXT4-fs (loop4): 1 orphan inode deleted [ 179.434387][T14154] EXT4-fs (loop1): 1 orphan inode deleted [ 179.440031][T14154] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/386/file1 supports timestamps until 2038 (0x7fffffff) [ 179.455577][T14160] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/385/file1 supports timestamps until 2038 (0x7fffffff) [ 179.496695][T14162] EXT4-fs (loop5): 1 orphan inode deleted [ 179.502825][T14162] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/395/file1 supports timestamps until 2038 (0x7fffffff) [ 179.504337][T14173] EXT4-fs (loop0): 1 orphan inode deleted [ 179.531382][T14173] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/393/file1 supports timestamps until 2038 (0x7fffffff) [ 179.559083][T14167] EXT4-fs (loop2): 1 orphan inode deleted [ 179.568625][T14167] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/398/file1 supports timestamps until 2038 (0x7fffffff) [ 179.594838][T14186] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 179.660847][T14198] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 179.666296][T14195] EXT4-fs (loop4): 1 orphan inode deleted [ 179.672936][T14195] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/386/file1 supports timestamps until 2038 (0x7fffffff) [ 179.866339][T14211] EXT4-fs (loop0): 1 orphan inode deleted [ 179.876929][T14208] EXT4-fs (loop2): 1 orphan inode deleted [ 179.884986][T14205] EXT4-fs (loop5): 1 orphan inode deleted [ 179.891523][T14208] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/399/file1 supports timestamps until 2038 (0x7fffffff) [ 179.894596][T14214] EXT4-fs (loop3): 1 orphan inode deleted [ 179.906731][T14211] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/394/file1 supports timestamps until 2038 (0x7fffffff) [ 179.911914][T14205] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/396/file1 supports timestamps until 2038 (0x7fffffff) [ 179.942218][T14214] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/390/file1 supports timestamps until 2038 (0x7fffffff) [ 179.967098][T14222] EXT4-fs (loop1): 1 orphan inode deleted [ 179.979839][T14222] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/388/file1 supports timestamps until 2038 (0x7fffffff) [ 180.004323][T14233] EXT4-fs (loop4): 1 orphan inode deleted [ 180.015798][T14233] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/387/file1 supports timestamps until 2038 (0x7fffffff) [ 180.294365][T14253] EXT4-fs (loop5): 1 orphan inode deleted [ 180.299755][T14257] EXT4-fs (loop1): 1 orphan inode deleted [ 180.302278][T14255] EXT4-fs (loop3): 1 orphan inode deleted [ 180.308409][T14246] EXT4-fs (loop0): 1 orphan inode deleted [ 180.311826][T14253] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/397/file1 supports timestamps until 2038 (0x7fffffff) [ 180.319145][T14250] EXT4-fs (loop2): 1 orphan inode deleted [ 180.331878][T14255] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/391/file1 supports timestamps until 2038 (0x7fffffff) [ 180.337466][T14246] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/395/file1 supports timestamps until 2038 (0x7fffffff) [ 180.351503][T14257] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/389/file1 supports timestamps until 2038 (0x7fffffff) [ 180.365046][T14250] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/400/file1 supports timestamps until 2038 (0x7fffffff) [ 180.426944][T14269] EXT4-fs (loop4): 1 orphan inode deleted [ 180.433428][T14269] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/388/file1 supports timestamps until 2038 (0x7fffffff) [ 180.623490][T14299] EXT4-fs (loop3): 1 orphan inode deleted [ 180.629831][T14299] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/392/file1 supports timestamps until 2038 (0x7fffffff) [ 180.632267][T14288] EXT4-fs (loop5): 1 orphan inode deleted [ 180.657270][T14294] EXT4-fs (loop2): 1 orphan inode deleted [ 180.664729][T14297] EXT4-fs (loop1): 1 orphan inode deleted [ 180.684350][T14294] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/401/file1 supports timestamps until 2038 (0x7fffffff) [ 180.702338][T14297] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/390/file1 supports timestamps until 2038 (0x7fffffff) [ 180.711473][T14288] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/398/file1 supports timestamps until 2038 (0x7fffffff) [ 180.720509][T14296] EXT4-fs (loop0): 1 orphan inode deleted [ 180.738858][T14296] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/396/file1 supports timestamps until 2038 (0x7fffffff) [ 180.757136][T14321] EXT4-fs (loop4): 1 orphan inode deleted [ 180.763114][T14321] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/389/file1 supports timestamps until 2038 (0x7fffffff) [ 180.809909][T14330] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 180.843723][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 180.943219][T14334] EXT4-fs (loop5): 1 orphan inode deleted [ 180.948858][T14334] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/399/file1 supports timestamps until 2038 (0x7fffffff) [ 181.093371][T14340] EXT4-fs (loop1): 1 orphan inode deleted [ 181.101167][T14349] EXT4-fs (loop2): 1 orphan inode deleted [ 181.107503][T14340] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/391/file1 supports timestamps until 2038 (0x7fffffff) [ 181.122436][T14349] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/402/file1 supports timestamps until 2038 (0x7fffffff) [ 181.156589][T14344] EXT4-fs (loop4): 1 orphan inode deleted [ 181.163274][T14347] EXT4-fs (loop0): 1 orphan inode deleted [ 181.168879][T14347] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/397/file1 supports timestamps until 2038 (0x7fffffff) [ 181.191257][T14344] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/390/file1 supports timestamps until 2038 (0x7fffffff) [ 181.208492][T14352] EXT4-fs (loop3): 1 orphan inode deleted [ 181.209835][T14368] EXT4-fs (loop5): 1 orphan inode deleted [ 181.214258][T14352] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/394/file1 supports timestamps until 2038 (0x7fffffff) [ 181.220460][T14368] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/400/file1 supports timestamps until 2038 (0x7fffffff) [ 181.304616][T14380] EXT4-fs (loop1): 1 orphan inode deleted [ 181.312147][T14380] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/392/file1 supports timestamps until 2038 (0x7fffffff) [ 181.456745][T14384] EXT4-fs (loop0): 1 orphan inode deleted [ 181.473759][T14389] EXT4-fs (loop2): 1 orphan inode deleted [ 181.474253][T14384] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/398/file1 supports timestamps until 2038 (0x7fffffff) [ 181.488256][T14389] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/403/file1 supports timestamps until 2038 (0x7fffffff) [ 181.534517][T14404] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 181.542733][T14393] EXT4-fs (loop4): 1 orphan inode deleted [ 181.550505][T14393] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/391/file1 supports timestamps until 2038 (0x7fffffff) [ 181.633455][T14411] EXT4-fs (loop1): 1 orphan inode deleted [ 181.639120][T14411] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/393/file1 supports timestamps until 2038 (0x7fffffff) [ 181.737062][T14415] EXT4-fs (loop5): 1 orphan inode deleted [ 181.751031][T14415] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/401/file1 supports timestamps until 2038 (0x7fffffff) [ 181.831932][T14424] EXT4-fs (loop0): 1 orphan inode deleted [ 181.835303][T14433] EXT4-fs (loop4): 1 orphan inode deleted [ 181.838200][T14424] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/399/file1 supports timestamps until 2038 (0x7fffffff) [ 181.845260][T14433] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/392/file1 supports timestamps until 2038 (0x7fffffff) [ 181.875250][T14427] EXT4-fs (loop3): 1 orphan inode deleted [ 181.888617][T14427] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/396/file1 supports timestamps until 2038 (0x7fffffff) [ 181.913606][T14446] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 181.924742][T14443] EXT4-fs (loop1): 1 orphan inode deleted [ 181.930511][T14443] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/394/file1 supports timestamps until 2038 (0x7fffffff) [ 182.035593][T14455] EXT4-fs (loop5): 1 orphan inode deleted [ 182.041346][T14455] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/402/file1 supports timestamps until 2038 (0x7fffffff) [ 182.156341][T14475] EXT4-fs (loop3): 1 orphan inode deleted [ 182.164431][T14462] EXT4-fs (loop4): 1 orphan inode deleted [ 182.170830][T14462] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/393/file1 supports timestamps until 2038 (0x7fffffff) [ 182.174552][T14468] EXT4-fs (loop2): 1 orphan inode deleted [ 182.185921][T14475] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/397/file1 supports timestamps until 2038 (0x7fffffff) [ 182.194275][T14465] EXT4-fs (loop0): 1 orphan inode deleted [ 182.215900][T14465] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/400/file1 supports timestamps until 2038 (0x7fffffff) [ 182.232719][T14468] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/405/file1 supports timestamps until 2038 (0x7fffffff) [ 182.274560][T14487] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 182.283865][T14492] EXT4-fs (loop1): 1 orphan inode deleted [ 182.289836][T14492] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/395/file1 supports timestamps until 2038 (0x7fffffff) [ 182.673554][T14504] EXT4-fs (loop3): 1 orphan inode deleted [ 182.679737][T14504] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/398/file1 supports timestamps until 2038 (0x7fffffff) [ 182.695034][T14510] EXT4-fs (loop4): 1 orphan inode deleted [ 182.700637][T14510] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/394/file1 supports timestamps until 2038 (0x7fffffff) [ 182.739844][T14507] EXT4-fs (loop2): 1 orphan inode deleted [ 182.747059][T14507] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/406/file1 supports timestamps until 2038 (0x7fffffff) [ 182.769681][T14519] EXT4-fs (loop5): 1 orphan inode deleted [ 182.782730][T14519] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/404/file1 supports timestamps until 2038 (0x7fffffff) [ 182.802026][T14541] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 182.854141][T14535] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 182.870718][T14531] EXT4-fs (loop0): 1 orphan inode deleted [ 182.876905][T14531] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/402/file1 supports timestamps until 2038 (0x7fffffff) [ 182.984104][T14554] EXT4-fs (loop3): 1 orphan inode deleted [ 182.984110][T14552] EXT4-fs (loop4): 1 orphan inode deleted [ 182.984206][T14552] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/395/file1 supports timestamps until 2038 (0x7fffffff) [ 182.989850][T14554] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/400/file1 supports timestamps until 2038 (0x7fffffff) [ 183.059421][T14548] EXT4-fs (loop2): 1 orphan inode deleted [ 183.065668][T14548] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/407/file1 supports timestamps until 2038 (0x7fffffff) [ 183.119215][T14569] EXT4-fs (loop5): 1 orphan inode deleted [ 183.125770][T14569] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/405/file1 supports timestamps until 2038 (0x7fffffff) [ 183.143630][T14571] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 183.163587][T14583] EXT4-fs (loop4): 1 orphan inode deleted [ 183.169263][T14583] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/396/file1 supports timestamps until 2038 (0x7fffffff) [ 183.239064][T14578] EXT4-fs (loop0): 1 orphan inode deleted [ 183.251110][T14578] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/403/file1 supports timestamps until 2038 (0x7fffffff) [ 183.360431][T14591] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 183.400048][T14597] EXT4-fs (loop3): 1 orphan inode deleted [ 183.407376][T14597] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/401/file1 supports timestamps until 2038 (0x7fffffff) [ 183.453200][T14606] EXT4-fs (loop5): 1 orphan inode deleted [ 183.458866][T14606] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/406/file1 supports timestamps until 2038 (0x7fffffff) [ 183.475447][T14601] EXT4-fs (loop1): 1 orphan inode deleted [ 183.485171][T14601] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/398/file1 supports timestamps until 2038 (0x7fffffff) [ 183.533645][T14616] EXT4-fs (loop0): 1 orphan inode deleted [ 183.545344][T14616] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/404/file1 supports timestamps until 2038 (0x7fffffff) [ 183.577583][T14611] EXT4-fs (loop4): 1 orphan inode deleted [ 183.584970][T14611] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/397/file1 supports timestamps until 2038 (0x7fffffff) [ 183.623730][T14630] EXT4-fs (loop2): 1 orphan inode deleted [ 183.629523][T14630] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/409/file1 supports timestamps until 2038 (0x7fffffff) [ 183.698218][T14643] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 183.702762][T14634] EXT4-fs (loop1): 1 orphan inode deleted [ 183.710910][T14634] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/399/file1 supports timestamps until 2038 (0x7fffffff) [ 183.753335][T14638] EXT4-fs (loop3): 1 orphan inode deleted [ 183.760184][T14638] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/402/file1 supports timestamps until 2038 (0x7fffffff) [ 183.892613][T14656] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 183.955282][T14661] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 183.966034][T14659] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 183.984746][T14667] EXT4-fs (loop5): 1 orphan inode deleted [ 183.991726][T14667] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/408/file1 supports timestamps until 2038 (0x7fffffff) [ 184.002987][T14671] EXT4-fs (loop1): 1 orphan inode deleted [ 184.011783][T14671] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/400/file1 supports timestamps until 2038 (0x7fffffff) [ 184.176839][T14676] EXT4-fs (loop3): 1 orphan inode deleted [ 184.183517][T14676] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/403/file1 supports timestamps until 2038 (0x7fffffff) [ 184.207850][T14685] EXT4-fs (loop0): 1 orphan inode deleted [ 184.213809][T14685] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/406/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:49:31 executed programs: 2435 [ 184.294661][T14692] EXT4-fs (loop4): 1 orphan inode deleted [ 184.313803][T14688] EXT4-fs (loop2): 1 orphan inode deleted [ 184.325673][T14703] EXT4-fs (loop1): Magic mismatch, very weird! [ 184.326209][T14705] EXT4-fs (loop5): 1 orphan inode deleted [ 184.339565][T14705] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/409/file1 supports timestamps until 2038 (0x7fffffff) [ 184.347032][T14692] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/399/file1 supports timestamps until 2038 (0x7fffffff) [ 184.371364][T14688] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/411/file1 supports timestamps until 2038 (0x7fffffff) [ 184.474200][T14716] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 184.544946][T14720] EXT4-fs (loop0): 1 orphan inode deleted [ 184.550866][T14720] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/407/file1 supports timestamps until 2038 (0x7fffffff) [ 184.696021][T14728] EXT4-fs (loop2): 1 orphan inode deleted [ 184.722834][T14734] EXT4-fs (loop1): 1 orphan inode deleted [ 184.727549][T14753] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 184.730092][T14728] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/412/file1 supports timestamps until 2038 (0x7fffffff) [ 184.745280][T14743] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 184.754131][T14732] EXT4-fs (loop4): 1 orphan inode deleted [ 184.771114][T14734] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/402/file1 supports timestamps until 2038 (0x7fffffff) [ 184.775007][T14751] EXT4-fs (loop3): 1 orphan inode deleted [ 184.792449][T14751] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/405/file1 supports timestamps until 2038 (0x7fffffff) [ 184.812891][T14732] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/400/file1 supports timestamps until 2038 (0x7fffffff) [ 184.850005][T14743] EXT4-fs (loop5): get root inode failed [ 184.858968][T14743] EXT4-fs (loop5): mount failed [ 184.873439][T14761] EXT4-fs (loop0): 1 orphan inode deleted [ 184.879100][T14761] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/408/file1 supports timestamps until 2038 (0x7fffffff) [ 185.144220][T14776] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 185.178047][T14768] EXT4-fs (loop2): 1 orphan inode deleted [ 185.183836][T14768] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/413/file1 supports timestamps until 2038 (0x7fffffff) [ 185.185488][T14789] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 185.214274][T14773] EXT4-fs (loop1): 1 orphan inode deleted [ 185.219923][T14773] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/403/file1 supports timestamps until 2038 (0x7fffffff) [ 185.236032][T14788] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 185.244430][T14783] EXT4-fs (loop5): 1 orphan inode deleted [ 185.250108][T14783] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/411/file1 supports timestamps until 2038 (0x7fffffff) [ 185.430678][T14804] EXT4-fs (loop3): 1 orphan inode deleted [ 185.431274][T14808] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 185.440670][T14804] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/407/file1 supports timestamps until 2038 (0x7fffffff) [ 185.450234][T14808] EXT4-fs (loop0): group descriptors corrupted! [ 185.502145][T14813] EXT4-fs (loop1): 1 orphan inode deleted [ 185.502449][T14815] EXT4-fs (loop4): 1 orphan inode deleted [ 185.508867][T14813] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/404/file1 supports timestamps until 2038 (0x7fffffff) [ 185.514708][T14815] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/402/file1 supports timestamps until 2038 (0x7fffffff) [ 185.595884][T14825] EXT4-fs (loop2): 1 orphan inode deleted [ 185.601820][T14825] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/415/file1 supports timestamps until 2038 (0x7fffffff) [ 185.723320][T14835] EXT4-fs (loop3): 1 orphan inode deleted [ 185.728961][T14835] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/408/file1 supports timestamps until 2038 (0x7fffffff) [ 185.793290][T14839] EXT4-fs (loop0): 1 orphan inode deleted [ 185.799079][T14839] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/411/file1 supports timestamps until 2038 (0x7fffffff) [ 185.868085][T14855] EXT4-fs (loop5): 1 orphan inode deleted [ 185.875147][T14855] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/413/file1 supports timestamps until 2038 (0x7fffffff) [ 185.877336][T14852] EXT4-fs (loop4): 1 orphan inode deleted [ 185.897358][T14858] EXT4-fs (loop2): 1 orphan inode deleted [ 185.902401][T14852] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/403/file1 supports timestamps until 2038 (0x7fffffff) [ 185.903935][T14858] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/416/file1 supports timestamps until 2038 (0x7fffffff) [ 185.972011][T14870] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 186.125559][T14878] EXT4-fs (loop0): 1 orphan inode deleted [ 186.131350][T14878] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/412/file1 supports timestamps until 2038 (0x7fffffff) [ 186.154065][T14887] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 186.168581][T14887] EXT4-fs (loop2): group descriptors corrupted! [ 186.178233][T14898] EXT4-fs (loop4): 1 orphan inode deleted [ 186.182242][T14881] EXT4-fs (loop3): 1 orphan inode deleted [ 186.194299][T14898] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/404/file1 supports timestamps until 2038 (0x7fffffff) [ 186.228635][T14881] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/409/file1 supports timestamps until 2038 (0x7fffffff) [ 186.248588][T14891] EXT4-fs (loop5): 1 orphan inode deleted [ 186.254736][T14891] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/414/file1 supports timestamps until 2038 (0x7fffffff) [ 186.271760][T14907] EXT4-fs (loop1): 1 orphan inode deleted [ 186.277472][T14907] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/407/file1 supports timestamps until 2038 (0x7fffffff) [ 186.376198][ T419] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 186.408664][T14915] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 186.421113][T14915] EXT4-fs (loop2): get root inode failed [ 186.426576][T14915] EXT4-fs (loop2): mount failed [ 186.595241][T14935] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 186.609159][T14948] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 186.612491][T14919] EXT4-fs (loop0): 1 orphan inode deleted [ 186.635363][T14952] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 186.647061][T14944] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 186.654244][T14932] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 186.673775][T14924] EXT4-fs (loop5): 1 orphan inode deleted [ 186.676339][T14936] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 186.694515][T14954] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 186.701292][T14919] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/413/file1 supports timestamps until 2038 (0x7fffffff) [ 186.706021][T14924] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/415/file1 supports timestamps until 2038 (0x7fffffff) [ 186.719884][T14936] EXT4-fs (loop3): get root inode failed [ 186.740534][T14932] EXT4-fs (loop1): get root inode failed [ 186.740712][T14935] EXT4-fs (loop4): get root inode failed [ 186.746100][T14932] EXT4-fs (loop1): mount failed [ 186.756181][T14935] EXT4-fs (loop4): mount failed [ 186.757472][T14936] EXT4-fs (loop3): mount failed [ 187.068187][T14957] EXT4-fs (loop2): 1 orphan inode deleted [ 187.081064][T14970] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 187.090068][T14977] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 187.102412][T14973] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 187.109447][T14957] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/420/file1 supports timestamps until 2038 (0x7fffffff) [ 187.120362][T14960] EXT4-fs (loop1): 1 orphan inode deleted [ 187.135637][T14960] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/409/file1 supports timestamps until 2038 (0x7fffffff) [ 187.143415][T14977] EXT4-fs (loop3): group descriptors corrupted! [ 187.155967][T14975] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 187.179615][T14973] EXT4-fs (loop5): get root inode failed [ 187.186264][T14973] EXT4-fs (loop5): mount failed [ 187.285951][T14992] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 187.299760][T14988] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 187.574838][T15001] EXT4-fs (loop2): 1 orphan inode deleted [ 187.587330][T14997] EXT4-fs (loop1): 1 orphan inode deleted [ 187.591627][T15001] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/421/file1 supports timestamps until 2038 (0x7fffffff) [ 187.594156][T15005] EXT4-fs (loop5): 1 orphan inode deleted [ 187.621538][T15015] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 187.631288][T14997] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/410/file1 supports timestamps until 2038 (0x7fffffff) [ 187.647229][T15002] EXT4-fs (loop3): 1 orphan inode deleted [ 187.672172][T15005] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/417/file1 supports timestamps until 2038 (0x7fffffff) [ 187.674334][T15032] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 187.694266][T15002] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/412/file1 supports timestamps until 2038 (0x7fffffff) [ 187.698251][T15026] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 187.726600][T15026] EXT4-fs (loop0): get root inode failed [ 187.739909][T15026] EXT4-fs (loop0): mount failed [ 187.783398][T15035] EXT4-fs (loop4): 1 orphan inode deleted [ 187.789057][T15035] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/409/file1 supports timestamps until 2038 (0x7fffffff) [ 187.943073][T15049] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 187.951936][T15054] EXT4-fs (loop0): 1 orphan inode deleted [ 187.957676][T15054] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/417/file1 supports timestamps until 2038 (0x7fffffff) [ 187.974626][T15039] EXT4-fs (loop2): 1 orphan inode deleted [ 187.980300][T15039] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/422/file1 supports timestamps until 2038 (0x7fffffff) [ 188.093648][T15069] EXT4-fs (loop3): 1 orphan inode deleted [ 188.099496][T15069] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/414/file1 supports timestamps until 2038 (0x7fffffff) [ 188.172313][T15066] EXT4-fs (loop1): 1 orphan inode deleted [ 188.178366][T15066] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/411/file1 supports timestamps until 2038 (0x7fffffff) [ 188.266393][T15063] EXT4-fs (loop4): 1 orphan inode deleted [ 188.273128][T15063] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/410/file1 supports timestamps until 2038 (0x7fffffff) [ 188.282167][T15080] EXT4-fs (loop5): 1 orphan inode deleted [ 188.294108][T15080] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/419/file1 supports timestamps until 2038 (0x7fffffff) [ 188.323616][T15090] EXT4-fs (loop2): 1 orphan inode deleted [ 188.331272][T15090] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/423/file1 supports timestamps until 2038 (0x7fffffff) [ 188.399774][T15085] EXT4-fs (loop0): 1 orphan inode deleted [ 188.406863][T15085] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/418/file1 supports timestamps until 2038 (0x7fffffff) [ 188.424614][T15099] EXT4-fs (loop3): 1 orphan inode deleted [ 188.430245][T15099] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/415/file1 supports timestamps until 2038 (0x7fffffff) [ 188.553206][T15116] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 188.564950][T15108] EXT4-fs (loop1): 1 orphan inode deleted [ 188.570825][T15108] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/412/file1 supports timestamps until 2038 (0x7fffffff) [ 188.662717][T15121] EXT4-fs (loop2): 1 orphan inode deleted [ 188.664073][T15128] EXT4-fs (loop4): 1 orphan inode deleted [ 188.669019][T15121] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/424/file1 supports timestamps until 2038 (0x7fffffff) [ 188.674488][T15128] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/411/file1 supports timestamps until 2038 (0x7fffffff) [ 188.724702][T15126] EXT4-fs (loop0): 1 orphan inode deleted [ 188.730370][T15126] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/419/file1 supports timestamps until 2038 (0x7fffffff) [ 188.782234][T15140] EXT4-fs (loop3): 1 orphan inode deleted [ 188.789285][T15153] EXT4-fs (loop1): Magic mismatch, very weird! [ 188.789685][T15140] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/416/file1 supports timestamps until 2038 (0x7fffffff) [ 188.813779][T15146] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 189.054441][T15164] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 189.065714][T15164] EXT4-fs (loop4): group descriptors corrupted! [ 189.072282][T15160] EXT4-fs (loop2): 1 orphan inode deleted [ 189.084191][T15160] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/425/file1 supports timestamps until 2038 (0x7fffffff) [ 189.142506][T15169] EXT4-fs (loop1): 1 orphan inode deleted [ 189.157352][T15172] EXT4-fs (loop0): 1 orphan inode deleted [ 189.163790][T15169] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/414/file1 supports timestamps until 2038 (0x7fffffff) [ 189.181208][T15172] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/420/file1 supports timestamps until 2038 (0x7fffffff) [ 189.194249][T15175] EXT4-fs (loop5): 1 orphan inode deleted [ 189.208951][T15175] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/422/file1 supports timestamps until 2038 (0x7fffffff) [ 189.225212][T15181] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 189.271937][T15194] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 189.303573][T15198] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 2023/09/22 11:49:36 executed programs: 2521 [ 189.445393][T15205] EXT4-fs (loop1): 1 orphan inode deleted [ 189.451314][T15205] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/415/file1 supports timestamps until 2038 (0x7fffffff) [ 189.454858][T15203] EXT4-fs (loop3): 1 orphan inode deleted [ 189.479503][T15203] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/418/file1 supports timestamps until 2038 (0x7fffffff) [ 189.522204][T15215] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 189.559445][T15212] EXT4-fs (loop5): 1 orphan inode deleted [ 189.565362][T15220] EXT4-fs (loop2): 1 orphan inode deleted [ 189.571362][T15212] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/423/file1 supports timestamps until 2038 (0x7fffffff) [ 189.572022][T15220] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/427/file1 supports timestamps until 2038 (0x7fffffff) [ 189.619556][T15226] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 189.674592][T15237] EXT4-fs (loop1): 1 orphan inode deleted [ 189.680227][T15237] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/416/file1 supports timestamps until 2038 (0x7fffffff) [ 189.776414][T15249] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 189.784164][T15241] EXT4-fs (loop3): 1 orphan inode deleted [ 189.789945][T15241] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/419/file1 supports timestamps until 2038 (0x7fffffff) [ 189.904065][T15259] EXT4-fs (loop4): 1 orphan inode deleted [ 189.904071][T15253] EXT4-fs (loop5): 1 orphan inode deleted [ 189.904167][T15253] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/424/file1 supports timestamps until 2038 (0x7fffffff) [ 189.909870][T15259] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/415/file1 supports timestamps until 2038 (0x7fffffff) [ 189.992133][T15255] EXT4-fs (loop2): 1 orphan inode deleted [ 189.998326][T15255] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/428/file1 supports timestamps until 2038 (0x7fffffff) [ 190.055043][T15265] EXT4-fs (loop1): 1 orphan inode deleted [ 190.060807][T15265] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/417/file1 supports timestamps until 2038 (0x7fffffff) [ 190.074581][T15275] EXT4-fs (loop0): 1 orphan inode deleted [ 190.080520][T15275] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/423/file1 supports timestamps until 2038 (0x7fffffff) [ 190.203955][T15289] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 190.216893][T15286] EXT4-fs (loop3): 1 orphan inode deleted [ 190.225942][T15286] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/420/file1 supports timestamps until 2038 (0x7fffffff) [ 190.242799][T15289] EXT4-fs (loop5): group descriptors corrupted! [ 190.261163][T15294] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 190.288206][T15298] EXT4-fs (loop4): 1 orphan inode deleted [ 190.294699][T15298] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/416/file1 supports timestamps until 2038 (0x7fffffff) [ 190.333022][T15308] EXT4-fs (loop0): 1 orphan inode deleted [ 190.338987][T15308] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/424/file1 supports timestamps until 2038 (0x7fffffff) [ 190.495688][T15318] EXT4-fs (loop3): 1 orphan inode deleted [ 190.500219][T15311] EXT4-fs (loop1): 1 orphan inode deleted [ 190.516208][T15311] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/418/file1 supports timestamps until 2038 (0x7fffffff) [ 190.538769][T15318] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/421/file1 supports timestamps until 2038 (0x7fffffff) [ 190.550742][T15322] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 190.574593][T15329] EXT4-fs (loop4): 1 orphan inode deleted [ 190.581011][T15329] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/417/file1 supports timestamps until 2038 (0x7fffffff) [ 190.584925][T15339] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 190.604894][T15339] EXT4-fs (loop2): group descriptors corrupted! [ 190.762000][T15346] EXT4-fs (loop0): 1 orphan inode deleted [ 190.770157][T15346] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/426/file1 supports timestamps until 2038 (0x7fffffff) [ 190.774481][T15349] EXT4-fs (loop5): 1 orphan inode deleted [ 190.790107][T15349] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/427/file1 supports timestamps until 2038 (0x7fffffff) [ 190.835320][T15363] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 190.855737][T15359] EXT4-fs (loop4): 1 orphan inode deleted [ 190.869760][T15356] EXT4-fs (loop3): 1 orphan inode deleted [ 190.871064][T15359] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/418/file1 supports timestamps until 2038 (0x7fffffff) [ 190.876193][T15356] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/422/file1 supports timestamps until 2038 (0x7fffffff) [ 190.897401][T15374] EXT4-fs (loop2): 1 orphan inode deleted [ 190.923755][T15374] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/431/file1 supports timestamps until 2038 (0x7fffffff) [ 190.993823][T15384] EXT4-fs (loop5): 1 orphan inode deleted [ 190.999523][T15384] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/428/file1 supports timestamps until 2038 (0x7fffffff) [ 191.067678][T15397] EXT4-fs (loop1): 1 orphan inode deleted [ 191.073532][T15397] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/420/file1 supports timestamps until 2038 (0x7fffffff) [ 191.092499][T15387] EXT4-fs (loop0): 1 orphan inode deleted [ 191.099035][T15387] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/427/file1 supports timestamps until 2038 (0x7fffffff) [ 191.221242][T15401] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 191.268853][T15411] EXT4-fs (loop2): 1 orphan inode deleted [ 191.274703][T15411] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/432/file1 supports timestamps until 2038 (0x7fffffff) [ 191.325230][T15415] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 191.335062][T15414] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 191.433154][T15424] EXT4-fs (loop1): 1 orphan inode deleted [ 191.438872][T15424] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/421/file1 supports timestamps until 2038 (0x7fffffff) [ 191.576085][T15428] EXT4-fs (loop3): 1 orphan inode deleted [ 191.576092][T15431] EXT4-fs (loop0): 1 orphan inode deleted [ 191.576181][T15431] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/428/file1 supports timestamps until 2038 (0x7fffffff) [ 191.582113][T15428] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/424/file1 supports timestamps until 2038 (0x7fffffff) [ 191.596882][T15441] EXT4-fs (loop5): 1 orphan inode deleted [ 191.625575][T15441] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/430/file1 supports timestamps until 2038 (0x7fffffff) [ 191.683109][T15456] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 191.699093][T15449] EXT4-fs (loop4): 1 orphan inode deleted [ 191.706501][T15449] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/421/file1 supports timestamps until 2038 (0x7fffffff) [ 191.948306][T15462] EXT4-fs (loop1): 1 orphan inode deleted [ 191.956861][T15462] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/422/file1 supports timestamps until 2038 (0x7fffffff) [ 191.995274][T15470] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 192.005363][T15475] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 192.007171][T15471] EXT4-fs (loop5): 1 orphan inode deleted [ 192.025602][T15488] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 192.025917][T15475] EXT4-fs (loop3): get root inode failed [ 192.041979][T15487] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 192.055659][T15483] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 192.072007][T15471] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/431/file1 supports timestamps until 2038 (0x7fffffff) [ 192.100078][T15475] EXT4-fs (loop3): mount failed [ 192.105603][T15483] EXT4-fs (loop2): get root inode failed [ 192.111400][T15483] EXT4-fs (loop2): mount failed [ 192.233146][T15493] EXT4-fs (loop4): 1 orphan inode deleted [ 192.238772][T15493] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/422/file1 supports timestamps until 2038 (0x7fffffff) [ 192.321467][T15509] EXT4-fs (loop3): 1 orphan inode deleted [ 192.327601][T15499] EXT4-fs (loop0): 1 orphan inode deleted [ 192.327656][T15509] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/426/file1 supports timestamps until 2038 (0x7fffffff) [ 192.334617][T15499] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/430/file1 supports timestamps until 2038 (0x7fffffff) [ 192.364295][T15496] EXT4-fs (loop1): 1 orphan inode deleted [ 192.371253][T15513] EXT4-fs (loop2): 1 orphan inode deleted [ 192.377643][T15496] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/423/file1 supports timestamps until 2038 (0x7fffffff) [ 192.394919][T15513] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/435/file1 supports timestamps until 2038 (0x7fffffff) [ 192.442946][T15531] EXT4-fs (loop4): Magic mismatch, very weird! [ 192.450752][T15520] EXT4-fs (loop5): 1 orphan inode deleted [ 192.456441][T15520] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/432/file1 supports timestamps until 2038 (0x7fffffff) [ 192.715758][T15550] EXT4-fs (loop0): 1 orphan inode deleted [ 192.721462][T15550] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/431/file1 supports timestamps until 2038 (0x7fffffff) [ 192.734433][T15538] EXT4-fs (loop2): 1 orphan inode deleted [ 192.778017][T15538] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/436/file1 supports timestamps until 2038 (0x7fffffff) [ 192.795356][T15554] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 192.803364][T15547] EXT4-fs (loop3): 1 orphan inode deleted [ 192.805222][T15554] EXT4-fs (loop4): group descriptors corrupted! [ 192.810577][T15547] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/427/file1 supports timestamps until 2038 (0x7fffffff) [ 192.902555][T15574] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 192.903430][T15567] EXT4-fs (loop1): 1 orphan inode deleted [ 192.910931][T15563] EXT4-fs (loop5): 1 orphan inode deleted [ 192.920299][T15563] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/433/file1 supports timestamps until 2038 (0x7fffffff) [ 192.922419][T15567] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/425/file1 supports timestamps until 2038 (0x7fffffff) [ 192.984288][T15583] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 193.103128][T15593] EXT4-fs (loop0): 1 orphan inode deleted [ 193.108847][T15593] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/433/file1 supports timestamps until 2038 (0x7fffffff) [ 193.193986][T15590] EXT4-fs (loop2): 1 orphan inode deleted [ 193.199622][T15590] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/437/file1 supports timestamps until 2038 (0x7fffffff) [ 193.216367][T15587] EXT4-fs (loop3): 1 orphan inode deleted [ 193.228241][T15604] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 193.234710][T15587] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/428/file1 supports timestamps until 2038 (0x7fffffff) [ 193.313245][T15608] EXT4-fs (loop1): 1 orphan inode deleted [ 193.319148][T15608] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/426/file1 supports timestamps until 2038 (0x7fffffff) [ 193.354543][T15614] EXT4-fs (loop5): 1 orphan inode deleted [ 193.384240][T15614] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/434/file1 supports timestamps until 2038 (0x7fffffff) [ 193.398342][T15621] EXT4-fs (loop0): 1 orphan inode deleted [ 193.398433][T15621] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/434/file1 supports timestamps until 2038 (0x7fffffff) [ 193.505351][T15638] EXT4-fs (loop3): 1 orphan inode deleted [ 193.511172][T15630] EXT4-fs (loop2): 1 orphan inode deleted [ 193.516792][T15630] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/438/file1 supports timestamps until 2038 (0x7fffffff) [ 193.531178][T15638] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/429/file1 supports timestamps until 2038 (0x7fffffff) [ 193.577734][T15633] EXT4-fs (loop4): 1 orphan inode deleted [ 193.583472][T15633] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/427/file1 supports timestamps until 2038 (0x7fffffff) [ 193.614699][T15647] EXT4-fs (loop1): 1 orphan inode deleted [ 193.620466][T15647] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/427/file1 supports timestamps until 2038 (0x7fffffff) [ 193.687541][T15658] EXT4-fs (loop5): 1 orphan inode deleted [ 193.696539][T15658] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/435/file1 supports timestamps until 2038 (0x7fffffff) [ 193.723282][T15655] EXT4-fs (loop0): 1 orphan inode deleted [ 193.728958][T15655] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/435/file1 supports timestamps until 2038 (0x7fffffff) [ 193.823906][T15671] EXT4-fs (loop4): 1 orphan inode deleted [ 193.840806][T15687] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 193.843479][T15671] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/428/file1 supports timestamps until 2038 (0x7fffffff) [ 193.859805][T15675] EXT4-fs (loop2): 1 orphan inode deleted [ 193.874140][T15687] EXT4-fs (loop3): get root inode failed [ 193.876211][T15684] EXT4-fs (loop1): 1 orphan inode deleted [ 193.879660][T15687] EXT4-fs (loop3): mount failed [ 193.885533][T15684] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/428/file1 supports timestamps until 2038 (0x7fffffff) [ 193.906058][T15675] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/439/file1 supports timestamps until 2038 (0x7fffffff) [ 194.147498][T15704] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 194.156151][T15700] EXT4-fs (loop0): 1 orphan inode deleted [ 194.161874][T15700] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/436/file1 supports timestamps until 2038 (0x7fffffff) [ 194.215764][T15709] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 194.228949][T15718] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 194.239847][T15709] EXT4-fs (loop3): get root inode failed [ 194.246482][T15709] EXT4-fs (loop3): mount failed 2023/09/22 11:49:41 executed programs: 2609 [ 194.420754][T15716] EXT4-fs (loop4): 1 orphan inode deleted [ 194.429678][T15727] EXT4-fs (loop1): 1 orphan inode deleted [ 194.450293][T15737] EXT4-fs warning (device loop5): read_mmp_block:111: Error -117 while reading MMP block 8 [ 194.450576][T15716] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/429/file1 supports timestamps until 2038 (0x7fffffff) [ 194.475402][T15727] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/429/file1 supports timestamps until 2038 (0x7fffffff) [ 194.476234][T15733] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 194.510802][T15749] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 194.521359][T15720] EXT4-fs (loop2): 1 orphan inode deleted [ 194.527383][T15720] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/440/file1 supports timestamps until 2038 (0x7fffffff) [ 194.541732][T15740] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 194.563326][T15740] EXT4-fs (loop3): get root inode failed [ 194.569395][T15740] EXT4-fs (loop3): mount failed [ 194.758400][T15757] EXT4-fs (loop2): 1 orphan inode deleted [ 194.764830][T15757] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/441/file1 supports timestamps until 2038 (0x7fffffff) [ 194.793638][T15754] EXT4-fs (loop5): 1 orphan inode deleted [ 194.799482][T15754] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/438/file1 supports timestamps until 2038 (0x7fffffff) [ 194.838589][T15768] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 194.863385][T15761] EXT4-fs (loop0): 1 orphan inode deleted [ 194.868455][T15773] EXT4-fs (loop3): Magic mismatch, very weird! [ 194.874544][T15761] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/438/file1 supports timestamps until 2038 (0x7fffffff) [ 194.903404][T15781] EXT4-fs (loop4): 1 orphan inode deleted [ 194.909298][T15781] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/430/file1 supports timestamps until 2038 (0x7fffffff) [ 194.994844][T15787] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 195.151017][T15802] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 195.163160][T15794] EXT4-fs (loop3): 1 orphan inode deleted [ 195.168851][T15794] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/434/file1 supports timestamps until 2038 (0x7fffffff) [ 195.185550][T15798] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 195.232894][T15809] EXT4-fs (loop0): 1 orphan inode deleted [ 195.246642][T15805] EXT4-fs (loop4): 1 orphan inode deleted [ 195.252370][T15805] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/431/file1 supports timestamps until 2038 (0x7fffffff) [ 195.252379][T15809] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/439/file1 supports timestamps until 2038 (0x7fffffff) [ 195.383862][T15825] EXT4-fs (loop2): 1 orphan inode deleted [ 195.394774][T15825] EXT4-fs mount: 300 callbacks suppressed [ 195.394785][T15825] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 195.399884][T15831] EXT4-fs (loop3): 1 orphan inode deleted [ 195.400809][T15835] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 195.422067][T15825] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/443/file1 supports timestamps until 2038 (0x7fffffff) [ 195.424007][T15820] EXT4-fs (loop5): 1 orphan inode deleted [ 195.450544][T15831] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 195.457454][T15820] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 195.467482][T15831] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/435/file1 supports timestamps until 2038 (0x7fffffff) [ 195.473235][T15820] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/440/file1 supports timestamps until 2038 (0x7fffffff) [ 195.628172][T15846] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 195.648318][T15850] EXT4-fs (loop0): 1 orphan inode deleted [ 195.654651][T15850] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 195.663541][T15850] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/440/file1 supports timestamps until 2038 (0x7fffffff) [ 195.803164][T15855] EXT4-fs (loop1): 1 orphan inode deleted [ 195.808737][T15855] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 195.818336][T15855] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/433/file1 supports timestamps until 2038 (0x7fffffff) [ 195.851342][T15870] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 195.867392][T15865] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 195.877995][T15871] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 195.888328][T15859] EXT4-fs (loop2): 1 orphan inode deleted [ 195.894261][T15859] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 195.904546][T15859] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/444/file1 supports timestamps until 2038 (0x7fffffff) [ 196.054071][T15882] EXT4-fs (loop0): 1 orphan inode deleted [ 196.059659][T15882] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 196.068482][T15882] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/441/file1 supports timestamps until 2038 (0x7fffffff) [ 196.102806][T15890] EXT4-fs (loop4): 1 orphan inode deleted [ 196.110977][T15890] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 196.119224][T15894] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 196.120165][T15890] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/434/file1 supports timestamps until 2038 (0x7fffffff) [ 196.143216][T15887] EXT4-fs (loop3): 1 orphan inode deleted [ 196.149436][T15887] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 196.160225][T15887] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/437/file1 supports timestamps until 2038 (0x7fffffff) [ 196.202578][T15912] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 196.206238][T15904] EXT4-fs (loop5): 1 orphan inode deleted [ 196.215252][T15904] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 196.229747][T15907] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 196.236324][T15904] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/442/file1 supports timestamps until 2038 (0x7fffffff) [ 196.400746][T15919] EXT4-fs (loop1): 1 orphan inode deleted [ 196.411421][T15922] EXT4-fs (loop2): 1 orphan inode deleted [ 196.442421][T15919] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 196.451514][T15922] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 196.453334][T15931] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 196.460396][T15919] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/435/file1 supports timestamps until 2038 (0x7fffffff) [ 196.469371][T15926] EXT4-fs (loop4): 1 orphan inode deleted [ 196.481203][T15922] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/446/file1 supports timestamps until 2038 (0x7fffffff) [ 196.508957][T15938] EXT4-fs (loop3): 1 orphan inode deleted [ 196.514794][T15938] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 196.530319][T15945] EXT4-fs (loop5): 1 orphan inode deleted [ 196.536102][T15938] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/438/file1 supports timestamps until 2038 (0x7fffffff) [ 196.560464][T15945] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 196.578137][T15945] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/443/file1 supports timestamps until 2038 (0x7fffffff) [ 196.608283][T15926] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 196.618885][T15926] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/435/file1 supports timestamps until 2038 (0x7fffffff) [ 196.878595][T15956] EXT4-fs (loop1): 1 orphan inode deleted [ 196.884992][T15956] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 196.894669][T15956] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/436/file1 supports timestamps until 2038 (0x7fffffff) [ 196.922462][T15965] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 196.954249][T15971] EXT4-fs (loop5): 1 orphan inode deleted [ 196.970591][T15971] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 196.972392][T15961] EXT4-fs (loop2): 1 orphan inode deleted [ 196.979951][T15971] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/444/file1 supports timestamps until 2038 (0x7fffffff) [ 196.999505][T15976] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 197.001227][T15961] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 197.015634][T15961] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/447/file1 supports timestamps until 2038 (0x7fffffff) [ 197.111439][T15984] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 197.163445][T15988] EXT4-fs (loop3): 1 orphan inode deleted [ 197.169042][T15988] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 197.177978][T15988] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/440/file1 supports timestamps until 2038 (0x7fffffff) [ 197.213971][T15994] EXT4-fs (loop0): 1 orphan inode deleted [ 197.213977][T15992] EXT4-fs (loop1): 1 orphan inode deleted [ 197.213994][T15992] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 197.219751][T15994] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.225323][T15992] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/437/file1 supports timestamps until 2038 (0x7fffffff) [ 197.234567][T15994] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/445/file1 supports timestamps until 2038 (0x7fffffff) [ 197.314300][T16011] EXT4-fs (loop2): 1 orphan inode deleted [ 197.324390][T16011] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 197.333251][T16011] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/448/file1 supports timestamps until 2038 (0x7fffffff) [ 197.343922][T16009] EXT4-fs (loop5): 1 orphan inode deleted [ 197.353380][T16009] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 197.365265][T16009] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/445/file1 supports timestamps until 2038 (0x7fffffff) [ 197.475591][T16018] EXT4-fs (loop4): 1 orphan inode deleted [ 197.481215][T16018] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 197.490138][T16018] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/437/file1 supports timestamps until 2038 (0x7fffffff) [ 197.516323][T16026] EXT4-fs (loop3): 1 orphan inode deleted [ 197.522532][T16026] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 197.531790][T16026] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/441/file1 supports timestamps until 2038 (0x7fffffff) [ 197.548437][T16031] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 197.584134][T16039] EXT4-fs (loop5): 1 orphan inode deleted [ 197.593731][T16039] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 197.604633][T16028] EXT4-fs (loop0): 1 orphan inode deleted [ 197.605089][T16039] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/446/file1 supports timestamps until 2038 (0x7fffffff) [ 197.611705][T16028] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.633161][T16028] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/446/file1 supports timestamps until 2038 (0x7fffffff) [ 197.745220][T16053] EXT4-fs (loop4): 1 orphan inode deleted [ 197.748052][T16050] EXT4-fs (loop2): 1 orphan inode deleted [ 197.752199][T16053] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 197.757768][T16050] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 197.765797][T16053] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/438/file1 supports timestamps until 2038 (0x7fffffff) [ 197.791157][T16050] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/449/file1 supports timestamps until 2038 (0x7fffffff) [ 197.855082][T16060] EXT4-fs (loop1): 1 orphan inode deleted [ 197.899675][T16064] EXT4-fs (loop3): 1 orphan inode deleted [ 197.907215][T16070] EXT4-fs (loop0): 1 orphan inode deleted [ 197.924678][T16064] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 197.943910][T16064] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/442/file1 supports timestamps until 2038 (0x7fffffff) [ 197.958973][T16070] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 197.969827][T16060] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 197.979925][T16080] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 197.987492][T16060] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/439/file1 supports timestamps until 2038 (0x7fffffff) [ 198.002316][T16070] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/447/file1 supports timestamps until 2038 (0x7fffffff) [ 198.086779][T16091] EXT4-fs (loop2): 1 orphan inode deleted [ 198.092780][T16091] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 198.095882][T16088] EXT4-fs (loop4): 1 orphan inode deleted [ 198.102480][T16091] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/450/file1 supports timestamps until 2038 (0x7fffffff) [ 198.108854][T16088] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 198.131222][T16088] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/439/file1 supports timestamps until 2038 (0x7fffffff) [ 198.300243][T16101] EXT4-fs (loop5): 1 orphan inode deleted [ 198.307095][T16101] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 198.341805][T16101] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/448/file1 supports timestamps until 2038 (0x7fffffff) [ 198.342105][T16106] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 198.513516][T16112] EXT4-fs (loop0): 1 orphan inode deleted [ 198.527834][T16112] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 198.540182][T16112] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/448/file1 supports timestamps until 2038 (0x7fffffff) [ 198.566116][T16119] EXT4-fs (loop2): 1 orphan inode deleted [ 198.571321][T16116] EXT4-fs (loop1): 1 orphan inode deleted [ 198.572424][T16119] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 198.577580][T16116] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 198.577681][T16116] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/440/file1 supports timestamps until 2038 (0x7fffffff) [ 198.586841][T16119] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/451/file1 supports timestamps until 2038 (0x7fffffff) [ 198.620117][T16126] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 198.656622][T16133] EXT4-fs (loop3): 1 orphan inode deleted [ 198.662977][T16133] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 198.671910][T16133] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/444/file1 supports timestamps until 2038 (0x7fffffff) [ 198.703225][T16141] EXT4-fs (loop5): 1 orphan inode deleted [ 198.708854][T16141] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 198.718111][T16141] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/449/file1 supports timestamps until 2038 (0x7fffffff) [ 198.849690][T16151] EXT4-fs (loop1): 1 orphan inode deleted [ 198.855343][T16151] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 198.865823][T16151] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/441/file1 supports timestamps until 2038 (0x7fffffff) [ 198.908687][T16163] EXT4-fs (loop3): 1 orphan inode deleted [ 198.918073][T16163] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 198.930138][T16163] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/445/file1 supports timestamps until 2038 (0x7fffffff) [ 198.933703][T16154] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 198.974476][T16173] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 199.002245][T16183] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 199.002479][T16165] EXT4-fs (loop2): 1 orphan inode deleted [ 199.012659][T16158] EXT4-fs (loop4): 1 orphan inode deleted [ 199.017957][T16165] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 199.023502][T16158] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 199.032834][T16165] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/452/file1 supports timestamps until 2038 (0x7fffffff) [ 199.041243][T16158] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/441/file1 supports timestamps until 2038 (0x7fffffff) [ 199.287722][T16189] EXT4-fs (loop3): 1 orphan inode deleted [ 199.294215][T16192] EXT4-fs (loop5): 1 orphan inode deleted [ 199.300980][T16189] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 199.323845][T16192] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 199.329256][T16189] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/446/file1 supports timestamps until 2038 (0x7fffffff) [ 199.347553][T16192] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/451/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:49:46 executed programs: 2692 [ 199.386617][T16200] EXT4-fs (loop0): 1 orphan inode deleted [ 199.392424][T16200] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 199.393700][T16207] EXT4-fs (loop2): 1 orphan inode deleted [ 199.403333][T16202] EXT4-fs (loop1): 1 orphan inode deleted [ 199.407852][T16207] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 199.412828][T16200] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/450/file1 supports timestamps until 2038 (0x7fffffff) [ 199.424782][T16212] EXT4-fs (loop4): 1 orphan inode deleted [ 199.436494][T16202] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 199.442171][T16207] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/453/file1 supports timestamps until 2038 (0x7fffffff) [ 199.451809][T16202] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/443/file1 supports timestamps until 2038 (0x7fffffff) [ 199.464380][T16212] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 199.511054][T16212] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/442/file1 supports timestamps until 2038 (0x7fffffff) [ 199.641014][T16230] EXT4-fs (loop5): 1 orphan inode deleted [ 199.646647][T16230] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 199.655637][T16230] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/452/file1 supports timestamps until 2038 (0x7fffffff) [ 199.685859][T16228] EXT4-fs (loop3): 1 orphan inode deleted [ 199.691577][T16228] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 199.700293][T16228] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/447/file1 supports timestamps until 2038 (0x7fffffff) [ 199.782586][T16236] EXT4-fs (loop0): 1 orphan inode deleted [ 199.791329][T16236] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 199.804080][T16241] EXT4-fs (loop1): 1 orphan inode deleted [ 199.807004][T16255] EXT4-fs (loop4): 1 orphan inode deleted [ 199.810977][T16241] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 199.825480][T16236] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/451/file1 supports timestamps until 2038 (0x7fffffff) [ 199.831119][T16255] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 199.840787][T16241] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/444/file1 supports timestamps until 2038 (0x7fffffff) [ 199.851646][T16246] EXT4-fs (loop2): 1 orphan inode deleted [ 199.868391][T16246] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 199.893310][T16255] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/443/file1 supports timestamps until 2038 (0x7fffffff) [ 199.901584][T16246] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/454/file1 supports timestamps until 2038 (0x7fffffff) [ 199.931696][T16263] EXT4-fs (loop5): 1 orphan inode deleted [ 199.934053][T16274] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 199.943806][T16263] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 199.955623][T16263] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/453/file1 supports timestamps until 2038 (0x7fffffff) [ 200.028242][T16280] EXT4-fs (loop1): 1 orphan inode deleted [ 200.034100][T16280] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 200.043053][T16280] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/445/file1 supports timestamps until 2038 (0x7fffffff) [ 200.195751][T16285] EXT4-fs (loop3): 1 orphan inode deleted [ 200.206121][T16285] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 200.212258][T16297] EXT4-fs (loop4): 1 orphan inode deleted [ 200.215605][T16285] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/449/file1 supports timestamps until 2038 (0x7fffffff) [ 200.220536][T16297] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 200.238141][T16290] EXT4-fs (loop0): 1 orphan inode deleted [ 200.243717][T16297] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/444/file1 supports timestamps until 2038 (0x7fffffff) [ 200.249652][T16290] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 200.271737][T16290] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/452/file1 supports timestamps until 2038 (0x7fffffff) [ 200.321918][T16294] EXT4-fs (loop2): 1 orphan inode deleted [ 200.335150][T16302] EXT4-fs (loop5): 1 orphan inode deleted [ 200.344581][T16294] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 200.358270][T16302] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 200.370539][T16294] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/455/file1 supports timestamps until 2038 (0x7fffffff) [ 200.387377][T16318] EXT4-fs (loop1): 1 orphan inode deleted [ 200.394469][T16302] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/454/file1 supports timestamps until 2038 (0x7fffffff) [ 200.410592][T16318] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 200.420268][T16318] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/446/file1 supports timestamps until 2038 (0x7fffffff) [ 200.497847][T16329] EXT4-fs (loop4): 1 orphan inode deleted [ 200.519102][T16329] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/445/file1 supports timestamps until 2038 (0x7fffffff) [ 200.546350][T16338] EXT4-fs warning (device loop3): read_mmp_block:111: Error -117 while reading MMP block 8 [ 200.567083][T16341] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 200.800787][T16350] EXT4-fs (loop1): 1 orphan inode deleted [ 200.801096][T16345] EXT4-fs (loop2): 1 orphan inode deleted [ 200.812007][T16353] EXT4-fs (loop4): 1 orphan inode deleted [ 200.818472][T16358] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 200.823161][T16345] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/456/file1 supports timestamps until 2038 (0x7fffffff) [ 200.846682][T16368] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 200.851238][T16350] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/447/file1 supports timestamps until 2038 (0x7fffffff) [ 200.859580][T16353] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/446/file1 supports timestamps until 2038 (0x7fffffff) [ 200.918140][T16358] EXT4-fs (loop5): get root inode failed [ 200.919902][T16370] EXT4-fs (loop0): 1 orphan inode deleted [ 200.924467][T16358] EXT4-fs (loop5): mount failed [ 200.934924][T16370] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/454/file1 supports timestamps until 2038 (0x7fffffff) [ 200.937698][T16377] EXT4-fs (loop3): 1 orphan inode deleted [ 200.965478][T16377] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/452/file1 supports timestamps until 2038 (0x7fffffff) [ 201.026353][T16385] EXT4-fs (loop2): 1 orphan inode deleted [ 201.032104][T16385] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/457/file1 supports timestamps until 2038 (0x7fffffff) [ 201.232642][T16399] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 201.241643][T16394] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 201.260913][T16399] EXT4-fs (loop1): group descriptors corrupted! [ 201.297806][T16391] EXT4-fs (loop4): 1 orphan inode deleted [ 201.304136][T16391] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/447/file1 supports timestamps until 2038 (0x7fffffff) [ 201.322899][T16407] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 201.329801][T16402] EXT4-fs (loop3): 1 orphan inode deleted [ 201.335703][T16402] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/453/file1 supports timestamps until 2038 (0x7fffffff) [ 201.500577][T16414] EXT4-fs (loop2): 1 orphan inode deleted [ 201.507015][T16420] EXT4-fs (loop1): 1 orphan inode deleted [ 201.513111][T16420] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/449/file1 supports timestamps until 2038 (0x7fffffff) [ 201.519375][T16414] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/458/file1 supports timestamps until 2038 (0x7fffffff) [ 201.608024][T16429] EXT4-fs (loop0): 1 orphan inode deleted [ 201.614274][T16440] EXT4-fs (loop3): 1 orphan inode deleted [ 201.620576][T16437] EXT4-fs (loop4): 1 orphan inode deleted [ 201.627561][T16429] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/456/file1 supports timestamps until 2038 (0x7fffffff) [ 201.634778][T16430] EXT4-fs (loop5): 1 orphan inode deleted [ 201.642726][T16440] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/454/file1 supports timestamps until 2038 (0x7fffffff) [ 201.658652][T16430] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/457/file1 supports timestamps until 2038 (0x7fffffff) [ 201.662006][T16437] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/448/file1 supports timestamps until 2038 (0x7fffffff) [ 201.798477][T16463] EXT4-fs (loop2): 1 orphan inode deleted [ 201.804400][T16463] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/459/file1 supports timestamps until 2038 (0x7fffffff) [ 201.816945][T16466] EXT4-fs (loop1): 1 orphan inode deleted [ 201.824376][T16466] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/451/file1 supports timestamps until 2038 (0x7fffffff) [ 201.962689][T16471] EXT4-fs (loop0): 1 orphan inode deleted [ 201.979547][T16471] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/457/file1 supports timestamps until 2038 (0x7fffffff) [ 201.997132][T16488] EXT4-fs (loop5): 1 orphan inode deleted [ 202.025653][T16488] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/458/file1 supports timestamps until 2038 (0x7fffffff) [ 202.048646][T16485] EXT4-fs (loop4): 1 orphan inode deleted [ 202.049400][T16483] EXT4-fs (loop3): 1 orphan inode deleted [ 202.054635][T16485] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/449/file1 supports timestamps until 2038 (0x7fffffff) [ 202.060416][T16483] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/455/file1 supports timestamps until 2038 (0x7fffffff) [ 202.110267][ T418] EXT4-fs error (device loop5) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 202.167296][T16497] EXT4-fs (loop2): 1 orphan inode deleted [ 202.169182][T16503] EXT4-fs (loop1): 1 orphan inode deleted [ 202.178913][T16497] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/460/file1 supports timestamps until 2038 (0x7fffffff) [ 202.179519][T16503] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/452/file1 supports timestamps until 2038 (0x7fffffff) [ 202.348699][T16509] EXT4-fs (loop0): 1 orphan inode deleted [ 202.357969][T16509] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/458/file1 supports timestamps until 2038 (0x7fffffff) [ 202.442608][T16523] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 202.473064][T16528] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 202.501630][T16518] EXT4-fs (loop4): 1 orphan inode deleted [ 202.507280][T16518] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/450/file1 supports timestamps until 2038 (0x7fffffff) [ 202.508940][T16532] EXT4-fs (loop1): 1 orphan inode deleted [ 202.528230][T16532] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/453/file1 supports timestamps until 2038 (0x7fffffff) [ 202.544423][T16535] EXT4-fs (loop2): 1 orphan inode deleted [ 202.550114][T16535] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/461/file1 supports timestamps until 2038 (0x7fffffff) [ 202.661051][T16546] EXT4-fs warning (device loop5): read_mmp_block:111: Error -117 while reading MMP block 8 [ 202.686065][T16551] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 202.750964][T16555] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 202.871073][T16558] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 202.953113][T16566] EXT4-fs (loop2): 1 orphan inode deleted [ 202.961711][T16571] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 202.970420][T16566] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/462/file1 supports timestamps until 2038 (0x7fffffff) [ 202.994551][T16579] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 202.998195][T16564] EXT4-fs (loop1): 1 orphan inode deleted [ 203.008175][T16564] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/454/file1 supports timestamps until 2038 (0x7fffffff) [ 203.043538][T16580] EXT4-fs (loop3): 1 orphan inode deleted [ 203.049203][T16580] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/458/file1 supports timestamps until 2038 (0x7fffffff) [ 203.088282][T16588] EXT4-fs (loop4): 1 orphan inode deleted [ 203.094395][T16588] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/452/file1 supports timestamps until 2038 (0x7fffffff) [ 203.243081][T16601] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 203.271683][T16598] EXT4-fs (loop0): 1 orphan inode deleted [ 203.278534][T16612] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 203.285433][T16598] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/461/file1 supports timestamps until 2038 (0x7fffffff) [ 203.325654][T16605] EXT4-fs (loop5): 1 orphan inode deleted [ 203.333009][T16605] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/462/file1 supports timestamps until 2038 (0x7fffffff) [ 203.362994][T16619] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 203.371712][T16625] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 203.374207][T16618] EXT4-fs (loop3): 1 orphan inode deleted [ 203.416193][T16618] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/459/file1 supports timestamps until 2038 (0x7fffffff) [ 203.506168][T16636] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 203.534460][T16633] EXT4-fs (loop0): 1 orphan inode deleted [ 203.540148][T16633] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/462/file1 supports timestamps until 2038 (0x7fffffff) [ 203.563327][T16652] EXT4-fs (loop2): 1 orphan inode deleted [ 203.569053][T16652] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/465/file1 supports timestamps until 2038 (0x7fffffff) [ 203.613432][T16644] EXT4-fs (loop4): 1 orphan inode deleted [ 203.619114][T16644] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/454/file1 supports timestamps until 2038 (0x7fffffff) [ 203.721310][ T413] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 203.910072][T16669] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 203.920652][T16662] EXT4-fs (loop5): 1 orphan inode deleted [ 203.935821][T16662] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/464/file1 supports timestamps until 2038 (0x7fffffff) [ 203.952357][T16666] EXT4-fs (loop1): 1 orphan inode deleted [ 203.957968][T16666] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/457/file1 supports timestamps until 2038 (0x7fffffff) [ 203.983264][T16673] EXT4-fs (loop2): 1 orphan inode deleted [ 203.989116][T16673] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/466/file1 supports timestamps until 2038 (0x7fffffff) [ 204.012167][T16678] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 204.054462][T16682] EXT4-fs (loop4): 1 orphan inode deleted [ 204.082255][T16682] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/455/file1 supports timestamps until 2038 (0x7fffffff) [ 204.226406][T16701] EXT4-fs (loop0): 1 orphan inode deleted [ 204.248972][T16699] EXT4-fs (loop1): 1 orphan inode deleted [ 204.261870][T16703] EXT4-fs (loop5): 1 orphan inode deleted [ 204.267501][T16703] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/465/file1 supports timestamps until 2038 (0x7fffffff) [ 204.274257][T16711] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 204.282369][T16701] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/464/file1 supports timestamps until 2038 (0x7fffffff) [ 204.291035][T16711] EXT4-fs (loop3): group descriptors corrupted! 2023/09/22 11:49:51 executed programs: 2779 [ 204.307200][T16699] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/458/file1 supports timestamps until 2038 (0x7fffffff) [ 204.342996][T16719] EXT4-fs (loop2): 1 orphan inode deleted [ 204.349494][T16719] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/467/file1 supports timestamps until 2038 (0x7fffffff) [ 204.645360][T16732] EXT4-fs (loop4): 1 orphan inode deleted [ 204.651187][T16732] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/456/file1 supports timestamps until 2038 (0x7fffffff) [ 204.668194][T16729] EXT4-fs (loop3): 1 orphan inode deleted [ 204.673927][T16729] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/463/file1 supports timestamps until 2038 (0x7fffffff) [ 204.691692][T16744] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 204.714895][T16753] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 204.732332][T16739] EXT4-fs (loop1): 1 orphan inode deleted [ 204.737974][T16739] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/459/file1 supports timestamps until 2038 (0x7fffffff) [ 204.740955][T16751] EXT4-fs (loop0): 1 orphan inode deleted [ 204.757509][T16751] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/465/file1 supports timestamps until 2038 (0x7fffffff) [ 204.963007][T16765] EXT4-fs (loop4): 1 orphan inode deleted [ 204.973739][T16770] EXT4-fs (loop5): 1 orphan inode deleted [ 204.977547][T16765] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/457/file1 supports timestamps until 2038 (0x7fffffff) [ 204.980389][T16770] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/467/file1 supports timestamps until 2038 (0x7fffffff) [ 205.013343][T16782] EXT4-fs (loop3): 1 orphan inode deleted [ 205.036859][T16767] EXT4-fs (loop2): 1 orphan inode deleted [ 205.044527][T16782] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/464/file1 supports timestamps until 2038 (0x7fffffff) [ 205.053524][T16767] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/469/file1 supports timestamps until 2038 (0x7fffffff) [ 205.086426][T16792] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 205.113380][T16794] EXT4-fs (loop0): 1 orphan inode deleted [ 205.119083][T16794] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/466/file1 supports timestamps until 2038 (0x7fffffff) [ 205.334488][T16806] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 205.336049][T16802] EXT4-fs (loop4): 1 orphan inode deleted [ 205.347643][T16802] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/458/file1 supports timestamps until 2038 (0x7fffffff) [ 205.394468][T16817] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 205.407036][T16811] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 205.414445][T16814] EXT4-fs (loop1): 1 orphan inode deleted [ 205.420620][T16814] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/461/file1 supports timestamps until 2038 (0x7fffffff) [ 205.479824][T16826] EXT4-fs (loop0): 1 orphan inode deleted [ 205.491772][T16826] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/467/file1 supports timestamps until 2038 (0x7fffffff) [ 205.564508][T16833] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 205.613802][T16842] EXT4-fs (loop3): 1 orphan inode deleted [ 205.613884][T16839] EXT4-fs (loop5): 1 orphan inode deleted [ 205.619572][T16842] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/466/file1 supports timestamps until 2038 (0x7fffffff) [ 205.625718][T16839] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/469/file1 supports timestamps until 2038 (0x7fffffff) [ 205.733171][T16849] EXT4-fs (loop4): 1 orphan inode deleted [ 205.740163][T16849] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/459/file1 supports timestamps until 2038 (0x7fffffff) [ 205.740579][T16852] EXT4-fs (loop1): 1 orphan inode deleted [ 205.760019][T16852] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/462/file1 supports timestamps until 2038 (0x7fffffff) [ 205.844084][T16882] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 205.846655][T16865] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 205.856553][T16875] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 205.864215][T16873] EXT4-fs (loop2): 1 orphan inode deleted [ 205.874789][T16875] EXT4-fs (loop5): get root inode failed [ 205.880106][T16873] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/472/file1 supports timestamps until 2038 (0x7fffffff) [ 205.899656][T16875] EXT4-fs (loop5): mount failed [ 206.043713][T16887] EXT4-fs (loop4): 1 orphan inode deleted [ 206.049392][T16887] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/460/file1 supports timestamps until 2038 (0x7fffffff) [ 206.135515][T16892] EXT4-fs (loop1): 1 orphan inode deleted [ 206.142455][T16892] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/463/file1 supports timestamps until 2038 (0x7fffffff) [ 206.168660][T16898] EXT4-fs (loop3): 1 orphan inode deleted [ 206.174712][T16898] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/468/file1 supports timestamps until 2038 (0x7fffffff) [ 206.244240][T16902] EXT4-fs (loop5): 1 orphan inode deleted [ 206.244266][T16909] EXT4-fs (loop0): 1 orphan inode deleted [ 206.253021][T16902] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/471/file1 supports timestamps until 2038 (0x7fffffff) [ 206.255542][T16909] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/469/file1 supports timestamps until 2038 (0x7fffffff) [ 206.345997][T16919] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 206.382773][T16923] EXT4-fs (loop4): 1 orphan inode deleted [ 206.388863][T16923] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/461/file1 supports timestamps until 2038 (0x7fffffff) [ 206.417657][T16932] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 206.505500][T16936] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 206.553182][T16942] EXT4-fs (loop5): 1 orphan inode deleted [ 206.558785][T16942] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/472/file1 supports timestamps until 2038 (0x7fffffff) [ 206.663121][T16947] EXT4-fs (loop0): 1 orphan inode deleted [ 206.668720][T16947] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/470/file1 supports timestamps until 2038 (0x7fffffff) [ 206.695046][T16954] EXT4-fs (loop2): 1 orphan inode deleted [ 206.698180][T16957] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 206.702980][T16954] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/475/file1 supports timestamps until 2038 (0x7fffffff) [ 206.714316][T16967] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 206.741327][T16957] EXT4-fs (loop1): get root inode failed [ 206.750029][T16957] EXT4-fs (loop1): mount failed [ 206.756251][T16969] EXT4-fs (loop4): Magic mismatch, very weird! [ 206.764239][T16962] EXT4-fs (loop3): 1 orphan inode deleted [ 206.769991][T16962] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/470/file1 supports timestamps until 2038 (0x7fffffff) [ 206.934397][T16983] EXT4-fs (loop0): 1 orphan inode deleted [ 206.941014][T16983] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/471/file1 supports timestamps until 2038 (0x7fffffff) [ 206.953792][T16980] EXT4-fs (loop5): 1 orphan inode deleted [ 206.960708][T16980] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/473/file1 supports timestamps until 2038 (0x7fffffff) [ 207.054752][T16993] EXT4-fs (loop1): 1 orphan inode deleted [ 207.065043][T16993] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/466/file1 supports timestamps until 2038 (0x7fffffff) [ 207.087315][T17002] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 207.107389][T17007] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 207.114728][T16990] EXT4-fs (loop4): 1 orphan inode deleted [ 207.120744][T16990] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/463/file1 supports timestamps until 2038 (0x7fffffff) [ 207.183443][T17017] EXT4-fs (loop0): 1 orphan inode deleted [ 207.189289][T17017] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/472/file1 supports timestamps until 2038 (0x7fffffff) [ 207.255009][T17014] EXT4-fs (loop5): 1 orphan inode deleted [ 207.261105][T17014] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/474/file1 supports timestamps until 2038 (0x7fffffff) [ 207.300215][T17027] EXT4-fs (loop2): 1 orphan inode deleted [ 207.308924][T17027] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/477/file1 supports timestamps until 2038 (0x7fffffff) [ 207.323404][T17030] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 207.432886][T17038] EXT4-fs (loop3): 1 orphan inode deleted [ 207.438970][T17038] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/472/file1 supports timestamps until 2038 (0x7fffffff) [ 207.503294][T17040] EXT4-fs (loop4): 1 orphan inode deleted [ 207.508896][T17040] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/464/file1 supports timestamps until 2038 (0x7fffffff) [ 207.582632][T17051] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 207.626325][T17057] EXT4-fs (loop5): 1 orphan inode deleted [ 207.639670][T17057] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/475/file1 supports timestamps until 2038 (0x7fffffff) [ 207.681430][T17065] EXT4-fs (loop1): 1 orphan inode deleted [ 207.687497][T17065] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/468/file1 supports timestamps until 2038 (0x7fffffff) [ 207.725556][T17072] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 207.734770][T17061] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 207.931177][T17092] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 207.944643][T17079] EXT4-fs (loop3): 1 orphan inode deleted [ 207.944833][T17082] EXT4-fs (loop0): 1 orphan inode deleted [ 207.951203][T17079] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/473/file1 supports timestamps until 2038 (0x7fffffff) [ 207.956731][T17082] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/474/file1 supports timestamps until 2038 (0x7fffffff) [ 207.975048][T17085] EXT4-fs (loop5): 1 orphan inode deleted [ 207.992842][T17085] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/476/file1 supports timestamps until 2038 (0x7fffffff) [ 208.046669][T17100] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 208.067590][T17103] EXT4-fs (loop2): 1 orphan inode deleted [ 208.073374][T17103] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/479/file1 supports timestamps until 2038 (0x7fffffff) [ 208.182101][T17123] EXT4-fs error (device loop3): ext4_map_blocks:617: inode #3: block 9: comm syz-executor.3: lblock 0 mapped to illegal pblock 9 (length 1) [ 208.200172][T17113] EXT4-fs (loop1): 1 orphan inode deleted [ 208.206516][T17113] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/470/file1 supports timestamps until 2038 (0x7fffffff) [ 208.207529][T17123] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=-117 [ 208.231179][T17123] EXT4-fs warning (device loop3): ext4_enable_quotas:6099: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 208.245933][T17123] EXT4-fs (loop3): mount failed [ 208.279106][T17122] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 208.312425][T17135] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 208.313384][T17118] EXT4-fs (loop5): 1 orphan inode deleted [ 208.324458][T17118] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/477/file1 supports timestamps until 2038 (0x7fffffff) [ 208.423269][T17141] EXT4-fs (loop4): 1 orphan inode deleted [ 208.428916][T17141] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/467/file1 supports timestamps until 2038 (0x7fffffff) [ 208.595596][T17147] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 208.651589][T17158] EXT4-fs warning (device loop2): read_mmp_block:111: Error -117 while reading MMP block 8 [ 208.658655][T17156] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 208.664445][T17163] EXT4-fs warning (device loop0): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 208.675711][T17152] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 208.697937][T17152] EXT4-fs (loop0): get root inode failed [ 208.707268][T17152] EXT4-fs (loop0): mount failed [ 208.793728][T17165] EXT4-fs (loop5): 1 orphan inode deleted [ 208.799726][T17165] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/478/file1 supports timestamps until 2038 (0x7fffffff) [ 208.934163][T17168] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 208.963619][T17180] EXT4-fs (loop1): 1 orphan inode deleted [ 208.969740][T17180] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/472/file1 supports timestamps until 2038 (0x7fffffff) [ 209.016060][T17183] EXT4-fs (loop2): 1 orphan inode deleted [ 209.023986][T17177] EXT4-fs (loop3): 1 orphan inode deleted [ 209.027537][T17183] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/482/file1 supports timestamps until 2038 (0x7fffffff) [ 209.029808][T17177] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/476/file1 supports timestamps until 2038 (0x7fffffff) [ 209.079985][T17187] EXT4-fs (loop0): 1 orphan inode deleted [ 209.086423][T17187] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/477/file1 supports timestamps until 2038 (0x7fffffff) [ 209.123828][T17203] EXT4-fs (loop4): 1 orphan inode deleted [ 209.124686][T17196] EXT4-fs (loop5): 1 orphan inode deleted [ 209.129639][T17203] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/469/file1 supports timestamps until 2038 (0x7fffffff) [ 209.136512][T17196] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/479/file1 supports timestamps until 2038 (0x7fffffff) [ 209.404772][T17216] EXT4-fs (loop1): 1 orphan inode deleted [ 209.414094][T17220] EXT4-fs (loop2): 1 orphan inode deleted [ 209.437281][T17216] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/473/file1 supports timestamps until 2038 (0x7fffffff) [ 209.453418][T17223] EXT4-fs (loop3): 1 orphan inode deleted [ 209.459972][T17246] EXT4-fs (loop4): 1 orphan inode deleted [ 209.464459][T17220] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/483/file1 supports timestamps until 2038 (0x7fffffff) [ 209.469091][T17223] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/477/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:49:56 executed programs: 2867 [ 209.509536][T17227] EXT4-fs (loop0): 1 orphan inode deleted [ 209.515784][T17232] EXT4-fs (loop5): 1 orphan inode deleted [ 209.521100][T17246] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/470/file1 supports timestamps until 2038 (0x7fffffff) [ 209.523860][T17227] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/478/file1 supports timestamps until 2038 (0x7fffffff) [ 209.563115][T17232] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/480/file1 supports timestamps until 2038 (0x7fffffff) [ 209.831828][T17260] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 209.871609][T17267] EXT4-fs (loop3): 1 orphan inode deleted [ 209.879377][T17264] EXT4-fs (loop2): 1 orphan inode deleted [ 209.880516][T17270] EXT4-fs (loop1): 1 orphan inode deleted [ 209.890787][T17264] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/484/file1 supports timestamps until 2038 (0x7fffffff) [ 209.891660][T17270] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/475/file1 supports timestamps until 2038 (0x7fffffff) [ 209.907381][T17267] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/478/file1 supports timestamps until 2038 (0x7fffffff) [ 209.936272][T17277] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 209.975518][T17286] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 210.133689][T17301] EXT4-fs (loop2): 1 orphan inode deleted [ 210.139452][T17301] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/485/file1 supports timestamps until 2038 (0x7fffffff) [ 210.141507][T17294] EXT4-fs (loop5): 1 orphan inode deleted [ 210.159136][T17294] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/482/file1 supports timestamps until 2038 (0x7fffffff) [ 210.223333][T17315] EXT4-fs (loop3): 1 orphan inode deleted [ 210.237825][T17295] EXT4-fs (loop4): 1 orphan inode deleted [ 210.247855][T17318] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 210.251147][T17295] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/472/file1 supports timestamps until 2038 (0x7fffffff) [ 210.268923][T17315] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/479/file1 supports timestamps until 2038 (0x7fffffff) [ 210.294500][T17306] EXT4-fs (loop1): 1 orphan inode deleted [ 210.306381][T17306] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/476/file1 supports timestamps until 2038 (0x7fffffff) [ 210.395190][T17332] EXT4-fs (loop2): 1 orphan inode deleted [ 210.402108][T17332] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/486/file1 supports timestamps until 2038 (0x7fffffff) [ 210.433136][T17335] EXT4-fs (loop0): 1 orphan inode deleted [ 210.447249][T17335] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/481/file1 supports timestamps until 2038 (0x7fffffff) [ 210.448801][T17338] EXT4-fs (loop5): 1 orphan inode deleted [ 210.467289][T17338] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/483/file1 supports timestamps until 2038 (0x7fffffff) [ 210.567468][T17351] EXT4-fs (loop3): 1 orphan inode deleted [ 210.577421][T17351] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/480/file1 supports timestamps until 2038 (0x7fffffff) [ 210.585777][T17354] EXT4-fs (loop4): 1 orphan inode deleted [ 210.592608][T17357] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 210.597855][T17354] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/473/file1 supports timestamps until 2038 (0x7fffffff) [ 210.621880][T17366] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 210.901245][T17374] EXT4-fs (loop5): 1 orphan inode deleted [ 210.907419][T17374] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/484/file1 supports timestamps until 2038 (0x7fffffff) [ 210.926523][T17380] EXT4-fs (loop0): 1 orphan inode deleted [ 210.941931][T17398] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 210.953671][T17380] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/482/file1 supports timestamps until 2038 (0x7fffffff) [ 210.971188][T17375] EXT4-fs (loop1): 1 orphan inode deleted [ 210.979539][T17392] EXT4-fs (loop2): 1 orphan inode deleted [ 210.979783][T17375] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/478/file1 supports timestamps until 2038 (0x7fffffff) [ 210.987435][T17387] EXT4-fs (loop4): 1 orphan inode deleted [ 211.000047][T17392] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/488/file1 supports timestamps until 2038 (0x7fffffff) [ 211.006443][T17387] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/474/file1 supports timestamps until 2038 (0x7fffffff) [ 211.335022][T17423] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 211.344840][T17423] EXT4-fs (loop1): group descriptors corrupted! [ 211.362563][T17413] EXT4-fs (loop3): 1 orphan inode deleted [ 211.369821][T17413] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/482/file1 supports timestamps until 2038 (0x7fffffff) [ 211.390681][T17426] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 211.397531][T17415] EXT4-fs (loop0): 1 orphan inode deleted [ 211.403581][T17415] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/483/file1 supports timestamps until 2038 (0x7fffffff) [ 211.414270][T17427] EXT4-fs (loop2): 1 orphan inode deleted [ 211.426277][T17427] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/489/file1 supports timestamps until 2038 (0x7fffffff) [ 211.462719][T17434] EXT4-fs (loop4): 1 orphan inode deleted [ 211.468560][T17434] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/475/file1 supports timestamps until 2038 (0x7fffffff) [ 211.563141][T17445] EXT4-fs (loop1): 1 orphan inode deleted [ 211.568905][T17445] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/480/file1 supports timestamps until 2038 (0x7fffffff) [ 211.659612][T17451] EXT4-fs (loop5): 1 orphan inode deleted [ 211.665525][T17451] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/486/file1 supports timestamps until 2038 (0x7fffffff) [ 211.735765][T17456] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 211.753784][T17461] EXT4-fs (loop0): 1 orphan inode deleted [ 211.760494][T17461] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/484/file1 supports timestamps until 2038 (0x7fffffff) [ 211.773083][T17466] EXT4-fs (loop2): 1 orphan inode deleted [ 211.780380][T17466] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/490/file1 supports timestamps until 2038 (0x7fffffff) [ 211.840887][T17474] EXT4-fs (loop4): 1 orphan inode deleted [ 211.845553][T17480] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 211.866966][T17474] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/476/file1 supports timestamps until 2038 (0x7fffffff) [ 211.954129][T17492] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 212.063218][T17496] EXT4-fs (loop2): 1 orphan inode deleted [ 212.071921][T17496] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/491/file1 supports timestamps until 2038 (0x7fffffff) [ 212.188347][T17521] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 212.200199][T17500] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 212.200589][T17510] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 212.223112][T17508] EXT4-fs (loop1): 1 orphan inode deleted [ 212.225918][T17517] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 212.228838][T17508] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/482/file1 supports timestamps until 2038 (0x7fffffff) [ 212.238954][T17517] EXT4-fs (loop5): group descriptors corrupted! [ 212.252462][T17510] EXT4-fs (loop3): get root inode failed [ 212.263958][T17510] EXT4-fs (loop3): mount failed [ 212.403633][T17523] EXT4-fs (loop4): 1 orphan inode deleted [ 212.409450][T17523] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/477/file1 supports timestamps until 2038 (0x7fffffff) [ 212.489090][T17529] EXT4-fs (loop2): 1 orphan inode deleted [ 212.496394][T17529] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/492/file1 supports timestamps until 2038 (0x7fffffff) [ 212.620434][T17537] EXT4-fs (loop5): 1 orphan inode deleted [ 212.626506][T17537] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/489/file1 supports timestamps until 2038 (0x7fffffff) [ 212.643463][T17543] EXT4-fs (loop3): 1 orphan inode deleted [ 212.650945][T17555] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 212.662320][T17543] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/486/file1 supports timestamps until 2038 (0x7fffffff) [ 212.664317][T17552] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 212.679609][T17538] EXT4-fs (loop0): 1 orphan inode deleted [ 212.688538][T17538] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/486/file1 supports timestamps until 2038 (0x7fffffff) [ 212.873148][T17566] EXT4-fs (loop2): 1 orphan inode deleted [ 212.878996][T17566] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/493/file1 supports timestamps until 2038 (0x7fffffff) [ 213.048686][T17591] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 213.060539][T17587] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 213.077691][T17577] EXT4-fs (loop1): 1 orphan inode deleted [ 213.086938][T17575] EXT4-fs (loop4): 1 orphan inode deleted [ 213.092973][T17570] EXT4-fs (loop5): 1 orphan inode deleted [ 213.105992][T17587] EXT4-fs (loop3): get root inode failed [ 213.112370][T17577] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/484/file1 supports timestamps until 2038 (0x7fffffff) [ 213.126838][T17575] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/479/file1 supports timestamps until 2038 (0x7fffffff) [ 213.141139][T17570] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/490/file1 supports timestamps until 2038 (0x7fffffff) [ 213.157270][T17587] EXT4-fs (loop3): mount failed [ 213.172748][T17595] EXT4-fs (loop0): 1 orphan inode deleted [ 213.184012][T17595] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/487/file1 supports timestamps until 2038 (0x7fffffff) [ 213.193887][T17600] EXT4-fs (loop2): 1 orphan inode deleted [ 213.219028][T17600] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/494/file1 supports timestamps until 2038 (0x7fffffff) [ 213.373476][T17612] EXT4-fs (loop1): 1 orphan inode deleted [ 213.379106][T17612] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/485/file1 supports timestamps until 2038 (0x7fffffff) [ 213.403648][T17619] EXT4-fs (loop4): 1 orphan inode deleted [ 213.405222][T17623] EXT4-fs (loop5): 1 orphan inode deleted [ 213.409378][T17619] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/480/file1 supports timestamps until 2038 (0x7fffffff) [ 213.414902][T17623] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/491/file1 supports timestamps until 2038 (0x7fffffff) [ 213.489012][T17616] EXT4-fs (loop3): 1 orphan inode deleted [ 213.495213][T17616] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/488/file1 supports timestamps until 2038 (0x7fffffff) [ 213.550440][T17639] EXT4-fs (loop0): 1 orphan inode deleted [ 213.556636][T17639] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/488/file1 supports timestamps until 2038 (0x7fffffff) [ 213.563837][T17635] EXT4-fs (loop2): 1 orphan inode deleted [ 213.576369][T17635] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/495/file1 supports timestamps until 2038 (0x7fffffff) [ 213.704778][T17645] EXT4-fs (loop1): 1 orphan inode deleted [ 213.711272][T17645] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/486/file1 supports timestamps until 2038 (0x7fffffff) [ 213.757197][T17668] EXT4-fs warning (device loop4): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 213.769497][T17657] EXT4-fs error (device loop4): ext4_fill_super:4612: comm syz-executor.4: inode #2: comm syz-executor.4: iget: illegal inode # [ 213.797836][T17657] EXT4-fs (loop4): get root inode failed [ 213.807103][T17657] EXT4-fs (loop4): mount failed [ 213.817979][T17654] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 213.830638][T17654] EXT4-fs (loop5): group descriptors corrupted! [ 213.853976][T17666] EXT4-fs (loop2): 1 orphan inode deleted [ 213.854283][T17670] EXT4-fs (loop3): 1 orphan inode deleted [ 213.859741][T17666] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/496/file1 supports timestamps until 2038 (0x7fffffff) [ 213.866087][T17670] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/489/file1 supports timestamps until 2038 (0x7fffffff) [ 213.918358][T17673] EXT4-fs (loop0): 1 orphan inode deleted [ 213.924471][T17673] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/489/file1 supports timestamps until 2038 (0x7fffffff) [ 214.025419][T17679] EXT4-fs (loop1): 1 orphan inode deleted [ 214.031887][T17679] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/487/file1 supports timestamps until 2038 (0x7fffffff) [ 214.117647][T17690] EXT4-fs (loop4): 1 orphan inode deleted [ 214.123624][T17690] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/482/file1 supports timestamps until 2038 (0x7fffffff) [ 214.163986][T17704] EXT4-fs (loop0): 1 orphan inode deleted [ 214.169891][T17704] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/490/file1 supports timestamps until 2038 (0x7fffffff) [ 214.186380][T17693] EXT4-fs (loop2): 1 orphan inode deleted [ 214.192200][T17693] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/497/file1 supports timestamps until 2038 (0x7fffffff) [ 214.235518][T17707] EXT4-fs (loop5): 1 orphan inode deleted [ 214.241747][T17707] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/493/file1 supports timestamps until 2038 (0x7fffffff) [ 214.293853][T17720] EXT4-fs (loop3): 1 orphan inode deleted [ 214.301324][T17720] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/491/file1 supports timestamps until 2038 (0x7fffffff) [ 214.337921][T17728] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 214.347060][T17723] EXT4-fs (loop1): 1 orphan inode deleted [ 214.352864][T17723] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/488/file1 supports timestamps until 2038 (0x7fffffff) [ 214.384162][T17733] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 214.444894][T17746] EXT4-fs (loop5): 1 orphan inode deleted [ 214.450585][T17746] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/494/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:50:01 executed programs: 2955 [ 214.515913][T17748] EXT4-fs (loop4): 1 orphan inode deleted [ 214.522271][T17748] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/484/file1 supports timestamps until 2038 (0x7fffffff) [ 214.542765][T17742] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 214.717079][T17759] EXT4-fs (loop3): 1 orphan inode deleted [ 214.726089][T17759] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/492/file1 supports timestamps until 2038 (0x7fffffff) [ 214.746386][T17763] EXT4-fs (loop1): 1 orphan inode deleted [ 214.752415][T17763] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/489/file1 supports timestamps until 2038 (0x7fffffff) [ 214.785281][T17789] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 214.795681][T17765] EXT4-fs (loop0): 1 orphan inode deleted [ 214.805760][T17765] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/492/file1 supports timestamps until 2038 (0x7fffffff) [ 214.824307][T17771] EXT4-fs (loop5): 1 orphan inode deleted [ 214.830165][T17771] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/495/file1 supports timestamps until 2038 (0x7fffffff) [ 214.843976][T17776] EXT4-fs (loop2): 1 orphan inode deleted [ 214.849898][T17776] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/499/file1 supports timestamps until 2038 (0x7fffffff) [ 215.221476][T17801] EXT4-fs (loop3): 1 orphan inode deleted [ 215.224597][T17799] EXT4-fs (loop1): 1 orphan inode deleted [ 215.229457][T17816] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 215.234945][T17804] EXT4-fs (loop4): 1 orphan inode deleted [ 215.239630][T17801] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/493/file1 supports timestamps until 2038 (0x7fffffff) [ 215.255296][T17799] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/490/file1 supports timestamps until 2038 (0x7fffffff) [ 215.265453][T17804] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/486/file1 supports timestamps until 2038 (0x7fffffff) [ 215.296296][T17807] EXT4-fs (loop0): 1 orphan inode deleted [ 215.302345][T17807] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/493/file1 supports timestamps until 2038 (0x7fffffff) [ 215.361781][T17826] EXT4-fs (loop5): 1 orphan inode deleted [ 215.367900][T17826] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/496/file1 supports timestamps until 2038 (0x7fffffff) [ 215.514022][T17842] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 215.527443][T17839] EXT4-fs (loop1): 1 orphan inode deleted [ 215.530081][T17836] EXT4-fs (loop4): 1 orphan inode deleted [ 215.533147][T17839] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/491/file1 supports timestamps until 2038 (0x7fffffff) [ 215.539738][T17836] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/487/file1 supports timestamps until 2038 (0x7fffffff) [ 215.567155][T17842] EXT4-fs (loop2): get root inode failed [ 215.575384][T17842] EXT4-fs (loop2): mount failed [ 215.638602][T17859] EXT4-fs (loop0): 1 orphan inode deleted [ 215.644378][T17859] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/494/file1 supports timestamps until 2038 (0x7fffffff) [ 215.644459][T17850] EXT4-fs (loop3): 1 orphan inode deleted [ 215.664735][T17850] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/494/file1 supports timestamps until 2038 (0x7fffffff) [ 215.748007][T17865] EXT4-fs (loop5): 1 orphan inode deleted [ 215.767244][T17878] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 215.777814][T17865] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/497/file1 supports timestamps until 2038 (0x7fffffff) [ 215.801891][T17872] EXT4-fs error (device loop2): ext4_fill_super:4612: inode #2: comm syz-executor.2: iget: special inode unallocated [ 215.814306][T17872] EXT4-fs (loop2): get root inode failed [ 215.819809][T17872] EXT4-fs (loop2): mount failed [ 215.925660][T17885] EXT4-fs (loop4): 1 orphan inode deleted [ 215.931351][T17885] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/488/file1 supports timestamps until 2038 (0x7fffffff) [ 215.963361][T17895] EXT4-fs (loop0): 1 orphan inode deleted [ 215.969231][T17895] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/495/file1 supports timestamps until 2038 (0x7fffffff) [ 216.007438][T17892] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 216.044267][T17904] EXT4-fs (loop2): 1 orphan inode deleted [ 216.050197][T17904] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/503/file1 supports timestamps until 2038 (0x7fffffff) [ 216.146271][T17912] EXT4-fs (loop5): 1 orphan inode deleted [ 216.152419][T17912] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/498/file1 supports timestamps until 2038 (0x7fffffff) [ 216.173671][T17928] EXT4-fs (loop4): invalid inodes per group: 0 [ 216.173671][T17928] [ 216.182345][T17923] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 216.191570][T17909] EXT4-fs (loop1): 1 orphan inode deleted [ 216.194997][T17933] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 216.197215][T17909] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/493/file1 supports timestamps until 2038 (0x7fffffff) [ 216.218245][T17920] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 216.235381][T17920] EXT4-fs (loop3): get root inode failed [ 216.240826][T17920] EXT4-fs (loop3): mount failed [ 216.386304][T17938] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 216.436384][T17946] EXT4-fs (loop0): 1 orphan inode deleted [ 216.444326][T17952] EXT4-fs (loop4): 1 orphan inode deleted [ 216.444581][T17949] EXT4-fs (loop1): 1 orphan inode deleted [ 216.449963][T17952] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/490/file1 supports timestamps until 2038 (0x7fffffff) [ 216.455964][T17949] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/494/file1 supports timestamps until 2038 (0x7fffffff) [ 216.469796][T17946] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/497/file1 supports timestamps until 2038 (0x7fffffff) [ 216.497671][T17942] EXT4-fs (loop5): 1 orphan inode deleted [ 216.504280][T17942] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/499/file1 supports timestamps until 2038 (0x7fffffff) [ 216.564818][T17973] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 216.568045][T17955] EXT4-fs (loop3): 1 orphan inode deleted [ 216.578183][T17955] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/497/file1 supports timestamps until 2038 (0x7fffffff) [ 216.739713][T17980] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 216.773137][T17988] EXT4-fs (loop5): 1 orphan inode deleted [ 216.779105][T17988] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/500/file1 supports timestamps until 2038 (0x7fffffff) [ 216.803492][T17990] EXT4-fs (loop4): 1 orphan inode deleted [ 216.809138][T17990] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/491/file1 supports timestamps until 2038 (0x7fffffff) [ 216.862419][T17984] EXT4-fs (loop1): 1 orphan inode deleted [ 216.872283][T17994] EXT4-fs (loop2): 1 orphan inode deleted [ 216.877982][T17994] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/506/file1 supports timestamps until 2038 (0x7fffffff) [ 216.882858][T17984] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/495/file1 supports timestamps until 2038 (0x7fffffff) [ 216.943994][T18014] EXT4-fs (loop0): 1 orphan inode deleted [ 216.949925][T18014] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/499/file1 supports timestamps until 2038 (0x7fffffff) [ 216.995488][T18010] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 217.104255][T18020] EXT4-fs (loop5): 1 orphan inode deleted [ 217.106111][T18025] EXT4-fs (loop4): 1 orphan inode deleted [ 217.110076][T18020] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/501/file1 supports timestamps until 2038 (0x7fffffff) [ 217.116024][T18025] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/492/file1 supports timestamps until 2038 (0x7fffffff) [ 217.166879][T18031] EXT4-fs (loop1): 1 orphan inode deleted [ 217.168060][T18032] EXT4-fs (loop2): 1 orphan inode deleted [ 217.172955][T18031] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/496/file1 supports timestamps until 2038 (0x7fffffff) [ 217.184686][T18032] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/507/file1 supports timestamps until 2038 (0x7fffffff) [ 217.273172][T18049] EXT4-fs (loop0): 1 orphan inode deleted [ 217.278804][T18049] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/500/file1 supports timestamps until 2038 (0x7fffffff) [ 217.323209][T18052] EXT4-fs (loop3): 1 orphan inode deleted [ 217.328863][T18052] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/499/file1 supports timestamps until 2038 (0x7fffffff) [ 217.480054][T18068] EXT4-fs (loop1): 1 orphan inode deleted [ 217.486113][T18068] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/497/file1 supports timestamps until 2038 (0x7fffffff) [ 217.487990][T18059] EXT4-fs (loop4): 1 orphan inode deleted [ 217.507535][T18059] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/493/file1 supports timestamps until 2038 (0x7fffffff) [ 217.509775][T18065] EXT4-fs (loop5): 1 orphan inode deleted [ 217.527874][T18065] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/502/file1 supports timestamps until 2038 (0x7fffffff) [ 217.560340][T18090] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 217.586572][T18074] EXT4-fs (loop2): 1 orphan inode deleted [ 217.592333][T18074] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/508/file1 supports timestamps until 2038 (0x7fffffff) [ 217.592993][T18072] EXT4-fs (loop0): 1 orphan inode deleted [ 217.612174][T18072] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/501/file1 supports timestamps until 2038 (0x7fffffff) [ 217.904923][T18105] EXT4-fs (loop4): 1 orphan inode deleted [ 217.908399][T18108] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 217.924668][T18105] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/494/file1 supports timestamps until 2038 (0x7fffffff) [ 217.942376][T18101] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 217.976699][T18101] EXT4-fs (loop1): get root inode failed [ 218.002437][T18101] EXT4-fs (loop1): mount failed [ 218.077163][T18120] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 218.078315][T18113] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 218.107909][T18116] EXT4-fs (loop0): 1 orphan inode deleted [ 218.111499][T18122] EXT4-fs error (device loop3): ext4_validate_block_bitmap:418: comm syz-executor.3: bg 0: block 64: padding at end of block bitmap is not set [ 218.118694][T18116] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/502/file1 supports timestamps until 2038 (0x7fffffff) [ 218.128630][T18122] EXT4-fs error (device loop3) in ext4_free_blocks:5013: Corrupt filesystem [ 218.151832][T18122] EXT4-fs (loop3): 1 orphan inode deleted [ 218.158854][T18122] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/501/file1 supports timestamps until 2038 (0x7fffffff) [ 218.292690][T18132] EXT4-fs (loop1): 1 orphan inode deleted [ 218.301539][T18132] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/499/file1 supports timestamps until 2038 (0x7fffffff) [ 218.321854][T18140] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 218.371968][T18139] EXT4-fs (loop5): 1 orphan inode deleted [ 218.377779][T18139] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/504/file1 supports timestamps until 2038 (0x7fffffff) [ 218.420139][T18151] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 218.425019][T18148] EXT4-fs (loop4): 1 orphan inode deleted [ 218.434141][T18148] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/495/file1 supports timestamps until 2038 (0x7fffffff) [ 218.491040][T18160] EXT4-fs (loop0): 1 orphan inode deleted [ 218.497183][T18160] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/503/file1 supports timestamps until 2038 (0x7fffffff) [ 218.514344][T18166] EXT4-fs (loop2): 1 orphan inode deleted [ 218.520647][T18166] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/511/file1 supports timestamps until 2038 (0x7fffffff) [ 218.630490][ T413] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6109: Corrupt filesystem [ 218.653440][T18175] EXT4-fs (loop1): 1 orphan inode deleted [ 218.659108][T18175] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/500/file1 supports timestamps until 2038 (0x7fffffff) [ 218.713450][T18177] EXT4-fs (loop5): 1 orphan inode deleted [ 218.733615][T18186] EXT4-fs (loop3): 1 orphan inode deleted [ 218.744780][T18180] EXT4-fs (loop4): 1 orphan inode deleted [ 218.750665][T18186] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/503/file1 supports timestamps until 2038 (0x7fffffff) [ 218.774085][T18196] EXT4-fs (loop0): 1 orphan inode deleted [ 218.778420][T18180] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/496/file1 supports timestamps until 2038 (0x7fffffff) [ 218.803814][T18177] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/505/file1 supports timestamps until 2038 (0x7fffffff) [ 218.811290][T18196] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/504/file1 supports timestamps until 2038 (0x7fffffff) [ 218.873062][T18206] EXT4-fs (loop2): 1 orphan inode deleted [ 218.879121][T18206] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/512/file1 supports timestamps until 2038 (0x7fffffff) [ 218.946050][T18211] EXT4-fs (loop1): 1 orphan inode deleted [ 218.951996][T18211] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/501/file1 supports timestamps until 2038 (0x7fffffff) [ 219.189481][T18225] EXT4-fs (loop4): 1 orphan inode deleted [ 219.189765][T18237] EXT4-fs (loop2): 1 orphan inode deleted [ 219.201127][T18255] EXT4-fs warning (device loop3): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 219.218163][T18225] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/497/file1 supports timestamps until 2038 (0x7fffffff) [ 219.223662][T18237] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/513/file1 supports timestamps until 2038 (0x7fffffff) [ 219.256217][T18231] EXT4-fs (loop0): 1 orphan inode deleted [ 219.264646][T18244] EXT4-fs error (device loop3): ext4_fill_super:4612: comm syz-executor.3: inode #2: comm syz-executor.3: iget: illegal inode # [ 219.266888][T18249] EXT4-fs (loop1): 1 orphan inode deleted [ 219.285570][T18249] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/502/file1 supports timestamps until 2038 (0x7fffffff) [ 219.292301][T18235] EXT4-fs (loop5): 1 orphan inode deleted [ 219.302243][T18231] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/505/file1 supports timestamps until 2038 (0x7fffffff) [ 219.328789][T18235] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/506/file1 supports timestamps until 2038 (0x7fffffff) [ 219.344320][T18244] EXT4-fs (loop3): get root inode failed [ 219.349964][T18244] EXT4-fs (loop3): mount failed [ 219.355498][T18244] ================================================================== [ 219.363377][T18244] BUG: KASAN: use-after-free in kthread_stop+0x37/0x4a0 [ 219.370143][T18244] Write of size 4 at addr ffff8881eeb78fe0 by task syz-executor.3/18244 [ 219.378294][T18244] [ 219.380471][T18244] CPU: 1 PID: 18244 Comm: syz-executor.3 Not tainted 5.4.249-syzkaller-04714-g19cff29fe49c #0 [ 219.390555][T18244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 219.402134][T18244] Call Trace: [ 219.405251][T18244] dump_stack+0x1d8/0x241 [ 219.409430][T18244] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 219.415053][T18244] ? printk+0xd1/0x111 [ 219.418961][T18244] ? kthread_stop+0x37/0x4a0 [ 219.423391][T18244] print_address_description+0x8c/0x600 [ 219.428772][T18244] ? kthread_stop+0x37/0x4a0 [ 219.433282][T18244] __kasan_report+0xf3/0x120 [ 219.437708][T18244] ? kthread_stop+0x37/0x4a0 [ 219.442137][T18244] kasan_report+0x30/0x60 [ 219.446300][T18244] check_memory_region+0x272/0x280 [ 219.451245][T18244] kthread_stop+0x37/0x4a0 [ 219.455500][T18244] ext4_fill_super+0x62bd/0x8d70 [ 219.460280][T18244] ? ext4_mount+0x40/0x40 [ 219.464439][T18244] ? vscnprintf+0x80/0x80 [ 219.468610][T18244] mount_bdev+0x267/0x370 [ 219.472781][T18244] ? ext4_mount+0x40/0x40 [ 219.476934][T18244] legacy_get_tree+0xdf/0x170 [ 219.481455][T18244] ? ext4_lazyinit_thread+0xc60/0xc60 [ 219.486659][T18244] vfs_get_tree+0x85/0x260 [ 219.490913][T18244] do_new_mount+0x292/0x570 [ 219.495523][T18244] ? do_move_mount_old+0x160/0x160 [ 219.501086][T18244] ? security_capable+0x86/0xb0 [ 219.505782][T18244] do_mount+0x688/0xe10 [ 219.509769][T18244] ? copy_mount_string+0x30/0x30 [ 219.514627][T18244] ? copy_mount_options+0x29a/0x300 [ 219.519658][T18244] ksys_mount+0xc2/0xf0 [ 219.523652][T18244] __x64_sys_mount+0xb1/0xc0 [ 219.528545][T18244] do_syscall_64+0xca/0x1c0 [ 219.532953][T18244] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 219.538752][T18244] [ 219.540917][T18244] Allocated by task 2: [ 219.544839][T18244] __kasan_kmalloc+0x171/0x210 [ 219.549433][T18244] kmem_cache_alloc+0xd9/0x250 [ 219.554026][T18244] dup_task_struct+0x4f/0x600 [ 219.558542][T18244] copy_process+0x56d/0x3230 [ 219.562971][T18244] _do_fork+0x197/0x900 [ 219.566959][T18244] kernel_thread+0x16a/0x1d0 [ 219.571387][T18244] kthreadd+0x3b1/0x4f0 [ 219.575378][T18244] ret_from_fork+0x1f/0x30 [ 219.579625][T18244] [ 219.581801][T18244] Freed by task 18249: [ 219.585707][T18244] __kasan_slab_free+0x1b5/0x270 [ 219.590477][T18244] kmem_cache_free+0x10b/0x2c0 [ 219.595441][T18244] rcu_do_batch+0x492/0xa00 [ 219.600203][T18244] rcu_core+0x4c8/0xcb0 [ 219.604194][T18244] __do_softirq+0x23b/0x6b7 [ 219.608541][T18244] [ 219.610702][T18244] The buggy address belongs to the object at ffff8881eeb78fc0 [ 219.610702][T18244] which belongs to the cache task_struct of size 3904 [ 219.624678][T18244] The buggy address is located 32 bytes inside of [ 219.624678][T18244] 3904-byte region [ffff8881eeb78fc0, ffff8881eeb79f00) [ 219.638039][T18244] The buggy address belongs to the page: [ 219.643641][T18244] page:ffffea0007bade00 refcount:1 mapcount:0 mapping:ffff8881f5cf1180 index:0x0 compound_mapcount: 0 [ 219.654554][T18244] flags: 0x8000000000010200(slab|head) [ 219.659935][T18244] raw: 8000000000010200 0000000000000000 0000000200000001 ffff8881f5cf1180 [ 219.668338][T18244] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 219.676835][T18244] page dumped because: kasan: bad access detected [ 219.683091][T18244] page_owner tracks the page as allocated [ 219.688644][T18244] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL) [ 219.706212][T18244] prep_new_page+0x18f/0x370 [ 219.710606][T18244] get_page_from_freelist+0x2d13/0x2d90 [ 219.716691][T18244] __alloc_pages_nodemask+0x393/0x840 [ 219.721885][T18244] alloc_slab_page+0x39/0x3c0 [ 219.726396][T18244] new_slab+0x97/0x440 [ 219.735163][T18244] ___slab_alloc+0x2fe/0x490 [ 219.739588][T18244] __slab_alloc+0x62/0xa0 [ 219.743765][T18244] kmem_cache_alloc+0x109/0x250 [ 219.748440][T18244] dup_task_struct+0x4f/0x600 [ 219.753042][T18244] copy_process+0x56d/0x3230 [ 219.757466][T18244] _do_fork+0x197/0x900 [ 219.761561][T18244] kernel_thread+0x16a/0x1d0 [ 219.765969][T18244] kthreadd+0x3b1/0x4f0 [ 219.769961][T18244] ret_from_fork+0x1f/0x30 [ 219.774303][T18244] page last free stack trace: [ 219.778818][T18244] __free_pages_ok+0x847/0x950 [ 219.783427][T18244] __free_pages+0x91/0x140 [ 219.787674][T18244] __free_slab+0x221/0x2e0 [ 219.791921][T18244] unfreeze_partials+0x14e/0x180 [ 219.796920][T18244] put_cpu_partial+0x44/0x180 [ 219.801421][T18244] __slab_free+0x297/0x360 [ 219.806281][T18244] qlist_free_all+0x43/0xb0 [ 219.810626][T18244] quarantine_reduce+0x1d9/0x210 [ 219.815567][T18244] __kasan_kmalloc+0x41/0x210 [ 219.820171][T18244] kmem_cache_alloc+0xd9/0x250 [ 219.824852][T18244] getname_flags+0xb8/0x4e0 [ 219.829198][T18244] do_symlinkat+0xa1/0x400 [ 219.833449][T18244] do_syscall_64+0xca/0x1c0 [ 219.837788][T18244] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 219.843510][T18244] [ 219.845681][T18244] Memory state around the buggy address: [ 219.851152][T18244] ffff8881eeb78e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.859051][T18244] ffff8881eeb78f00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 219.866950][T18244] >ffff8881eeb78f80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 219.874841][T18244] ^ [ 219.881876][T18244] ffff8881eeb79000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.889776][T18244] ffff8881eeb79080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.898379][T18244] ================================================================== [ 219.906275][T18244] Disabling lock debugging due to kernel taint [ 219.920319][T18244] ------------[ cut here ]------------ [ 219.926629][T18244] refcount_t: addition on 0; use-after-free. [ 219.932973][T18244] WARNING: CPU: 1 PID: 18244 at lib/refcount.c:25 refcount_warn_saturate+0x132/0x1a0 [ 219.942230][T18244] Modules linked in: [ 219.945977][T18244] CPU: 1 PID: 18244 Comm: syz-executor.3 Tainted: G B 5.4.249-syzkaller-04714-g19cff29fe49c #0 [ 219.957422][T18244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 219.967336][T18244] RIP: 0010:refcount_warn_saturate+0x132/0x1a0 [ 219.973442][T18244] Code: 03 01 48 c7 c7 a0 ee f9 84 e8 0a 25 0e ff 0f 0b eb a9 e8 21 6a 37 ff c6 05 83 a9 bc 03 01 48 c7 c7 20 ef f9 84 e8 ee 24 0e ff <0f> 0b eb 8d e8 05 6a 37 ff c6 05 68 a9 bc 03 01 48 c7 c7 80 ef f9 [ 219.993066][T18244] RSP: 0018:ffff8881eb907910 EFLAGS: 00010246 [ 219.999162][T18244] RAX: adaab44c083e3e00 RBX: 0000000000000002 RCX: ffff8881e484af40 [ 220.007308][T18244] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 220.015375][T18244] RBP: 0000000000000002 R08: ffffffff814d59f2 R09: ffffed103edea9b8 [ 220.023362][T18244] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 220.031169][T18244] R13: ffff8881eeb78fc0 R14: 0000000000000000 R15: ffff8881eeb78fe0 [ 220.038975][T18244] FS: 00007f030101e6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 220.047741][T18244] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.054172][T18244] CR2: 0000555556fea818 CR3: 00000001e70b7000 CR4: 00000000003406a0 [ 220.061981][T18244] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.069891][T18244] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.077990][T18244] Call Trace: [ 220.081138][T18244] ? __warn+0x162/0x250 [ 220.085216][T18244] ? report_bug+0x3a1/0x4e0 [ 220.089546][T18244] ? refcount_warn_saturate+0x132/0x1a0 [ 220.095213][T18244] ? refcount_warn_saturate+0x132/0x1a0 [ 220.102356][T18244] ? do_invalid_op+0x6e/0x110 [ 220.107731][T18244] ? invalid_op+0x1e/0x30 [ 220.111874][T18244] ? wake_up_klogd+0xb2/0xf0 [ 220.116299][T18244] ? refcount_warn_saturate+0x132/0x1a0 [ 220.121753][T18244] kthread_stop+0x1a5/0x4a0 [ 220.126026][T18244] ext4_fill_super+0x62bd/0x8d70 [ 220.131424][T18244] ? ext4_mount+0x40/0x40 [ 220.135598][T18244] ? vscnprintf+0x80/0x80 [ 220.140198][T18244] mount_bdev+0x267/0x370 [ 220.144846][T18244] ? ext4_mount+0x40/0x40 [ 220.149051][T18244] legacy_get_tree+0xdf/0x170 [ 220.153765][T18244] ? ext4_lazyinit_thread+0xc60/0xc60 [ 220.159053][T18244] vfs_get_tree+0x85/0x260 [ 220.163316][T18244] do_new_mount+0x292/0x570 [ 220.167650][T18244] ? do_move_mount_old+0x160/0x160 [ 220.172595][T18244] ? security_capable+0x86/0xb0 [ 220.177278][T18244] do_mount+0x688/0xe10 [ 220.181272][T18244] ? copy_mount_string+0x30/0x30 [ 220.186059][T18244] ? copy_mount_options+0x29a/0x300 [ 220.191092][T18244] ksys_mount+0xc2/0xf0 [ 220.195445][T18244] __x64_sys_mount+0xb1/0xc0 [ 220.200712][T18244] do_syscall_64+0xca/0x1c0 [ 220.205444][T18244] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 220.211168][T18244] ---[ end trace dc26d3c26204b1b6 ]--- [ 220.216973][T18244] ------------[ cut here ]------------ [ 220.222378][T18244] refcount_t: underflow; use-after-free. [ 220.227949][T18244] WARNING: CPU: 1 PID: 18244 at lib/refcount.c:28 refcount_warn_saturate+0x14e/0x1a0 [ 220.237218][T18244] Modules linked in: [ 220.240931][T18244] CPU: 1 PID: 18244 Comm: syz-executor.3 Tainted: G B W 5.4.249-syzkaller-04714-g19cff29fe49c #0 [ 220.252393][T18244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 220.262381][T18244] RIP: 0010:refcount_warn_saturate+0x14e/0x1a0 [ 220.268356][T18244] Code: 03 01 48 c7 c7 20 ef f9 84 e8 ee 24 0e ff 0f 0b eb 8d e8 05 6a 37 ff c6 05 68 a9 bc 03 01 48 c7 c7 80 ef f9 84 e8 d2 24 0e ff <0f> 0b e9 6e ff ff ff e8 e6 69 37 ff c6 05 4a a9 bc 03 01 48 c7 c7 [ 220.287978][T18244] RSP: 0018:ffff8881eb907910 EFLAGS: 00010246 [ 220.293904][T18244] RAX: adaab44c083e3e00 RBX: 0000000000000003 RCX: ffff8881e484af40 [ 220.301959][T18244] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 220.309766][T18244] RBP: 0000000000000003 R08: ffffffff814d59f2 R09: ffffed103ede5262 [ 220.317598][T18244] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 220.325400][T18244] R13: ffff8881eeb78fc0 R14: 0000000000000000 R15: ffff8881eeb78fe0 [ 220.333209][T18244] FS: 00007f030101e6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 220.341960][T18244] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 220.348386][T18244] CR2: 0000555556fea818 CR3: 00000001e70b7000 CR4: 00000000003406a0 [ 220.356200][T18244] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 220.364093][T18244] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 220.371908][T18244] Call Trace: [ 220.375036][T18244] ? __warn+0x162/0x250 [ 220.379030][T18244] ? report_bug+0x3a1/0x4e0 [ 220.383374][T18244] ? refcount_warn_saturate+0x14e/0x1a0 [ 220.388849][T18244] ? refcount_warn_saturate+0x14e/0x1a0 [ 220.395077][T18244] ? do_invalid_op+0x6e/0x110 [ 220.399766][T18244] ? invalid_op+0x1e/0x30 [ 220.403927][T18244] ? wake_up_klogd+0xb2/0xf0 [ 220.408462][T18244] ? refcount_warn_saturate+0x14e/0x1a0 [ 220.413830][T18244] kthread_stop+0x1bc/0x4a0 [ 220.418180][T18244] ext4_fill_super+0x62bd/0x8d70 [ 220.422951][T18244] ? ext4_mount+0x40/0x40 [ 220.427381][T18244] ? vscnprintf+0x80/0x80 [ 220.431534][T18244] mount_bdev+0x267/0x370 [ 220.435705][T18244] ? ext4_mount+0x40/0x40 [ 220.439868][T18244] legacy_get_tree+0xdf/0x170 [ 220.444390][T18244] ? ext4_lazyinit_thread+0xc60/0xc60 [ 220.449594][T18244] vfs_get_tree+0x85/0x260 [ 220.454544][T18244] do_new_mount+0x292/0x570 [ 220.458880][T18244] ? do_move_mount_old+0x160/0x160 [ 220.463922][T18244] ? security_capable+0x86/0xb0 [ 220.468595][T18244] do_mount+0x688/0xe10 [ 220.472597][T18244] ? copy_mount_string+0x30/0x30 [ 220.477660][T18244] ? copy_mount_options+0x29a/0x300 [ 220.482684][T18244] ksys_mount+0xc2/0xf0 [ 220.486673][T18244] __x64_sys_mount+0xb1/0xc0 2023/09/22 11:50:07 executed programs: 3037 [ 220.491257][T18244] do_syscall_64+0xca/0x1c0 [ 220.496343][T18244] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 220.504047][T18244] ---[ end trace dc26d3c26204b1b7 ]--- [ 220.714633][T18270] EXT4-fs (loop2): 1 orphan inode deleted [ 220.720369][T18270] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/514/file1 supports timestamps until 2038 (0x7fffffff) [ 220.775895][T18267] EXT4-fs (loop1): 1 orphan inode deleted [ 220.781636][T18267] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/503/file1 supports timestamps until 2038 (0x7fffffff) [ 220.893095][T18285] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 220.904701][T18295] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 220.923319][T18287] EXT4-fs error (device loop0): ext4_fill_super:4612: comm syz-executor.0: inode #2: comm syz-executor.0: iget: illegal inode # [ 220.951128][T18287] EXT4-fs (loop0): get root inode failed [ 220.956652][T18287] EXT4-fs (loop0): mount failed [ 220.991424][T18299] EXT4-fs (loop4): 1 orphan inode deleted [ 220.997952][T18299] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/499/file1 supports timestamps until 2038 (0x7fffffff) [ 221.227560][T18322] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 221.236171][T18305] EXT4-fs (loop1): 1 orphan inode deleted [ 221.240017][T18315] EXT4-fs (loop5): 1 orphan inode deleted [ 221.242481][T18305] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/504/file1 supports timestamps until 2038 (0x7fffffff) [ 221.248423][T18318] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 221.270188][T18311] EXT4-fs (loop2): 1 orphan inode deleted [ 221.271751][T18315] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/508/file1 supports timestamps until 2038 (0x7fffffff) [ 221.276223][T18311] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/515/file1 supports timestamps until 2038 (0x7fffffff) [ 221.549289][T18338] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 221.573148][T18336] EXT4-fs (loop4): 1 orphan inode deleted [ 221.578774][T18336] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/500/file1 supports timestamps until 2038 (0x7fffffff) [ 221.617329][T18348] EXT4-fs (loop1): 1 orphan inode deleted [ 221.625455][T18348] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/505/file1 supports timestamps until 2038 (0x7fffffff) [ 221.646818][T18361] EXT4-fs warning (device loop5): read_mmp_block:111: Error -117 while reading MMP block 8 [ 221.658861][T18346] EXT4-fs (loop2): 1 orphan inode deleted [ 221.658867][T18344] EXT4-fs (loop3): 1 orphan inode deleted [ 221.658952][T18344] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/508/file1 supports timestamps until 2038 (0x7fffffff) [ 221.664545][T18346] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/516/file1 supports timestamps until 2038 (0x7fffffff) [ 221.829632][T18369] EXT4-fs (loop0): 1 orphan inode deleted [ 221.840386][T18369] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/509/file1 supports timestamps until 2038 (0x7fffffff) [ 221.858470][T18376] EXT4-fs (loop4): 1 orphan inode deleted [ 221.864579][T18376] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/501/file1 supports timestamps until 2038 (0x7fffffff) [ 221.898701][T18382] EXT4-fs (loop5): 1 orphan inode deleted [ 221.904854][T18382] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/510/file1 supports timestamps until 2038 (0x7fffffff) [ 221.966985][T18390] EXT4-fs (loop1): 1 orphan inode deleted [ 221.980167][T18390] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/506/file1 supports timestamps until 2038 (0x7fffffff) [ 222.142980][T18402] EXT4-fs (loop2): 1 orphan inode deleted [ 222.156277][T18405] EXT4-fs (loop4): 1 orphan inode deleted [ 222.183178][T18405] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/502/file1 supports timestamps until 2038 (0x7fffffff) [ 222.187727][T18397] EXT4-fs (loop3): 1 orphan inode deleted [ 222.198309][T18402] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/517/file1 supports timestamps until 2038 (0x7fffffff) [ 222.221599][T18397] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/509/file1 supports timestamps until 2038 (0x7fffffff) [ 222.238955][T18413] EXT4-fs (loop5): 1 orphan inode deleted [ 222.241405][T18416] EXT4-fs (loop0): 1 orphan inode deleted [ 222.255891][T18416] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/510/file1 supports timestamps until 2038 (0x7fffffff) [ 222.268658][T18413] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/511/file1 supports timestamps until 2038 (0x7fffffff) [ 222.315285][T18431] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 222.340428][T18431] EXT4-fs (loop1): group descriptors corrupted! [ 222.546442][T18445] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 222.557856][T18441] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 222.587588][T18447] EXT4-fs (loop3): 1 orphan inode deleted [ 222.587594][T18435] EXT4-fs (loop0): 1 orphan inode deleted [ 222.587708][T18435] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/511/file1 supports timestamps until 2038 (0x7fffffff) [ 222.595055][T18458] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 222.621052][T18447] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/510/file1 supports timestamps until 2038 (0x7fffffff) [ 222.638971][T18439] EXT4-fs (loop4): 1 orphan inode deleted [ 222.662947][T18439] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/503/file1 supports timestamps until 2038 (0x7fffffff) [ 222.886495][T18472] EXT4-fs (loop0): 1 orphan inode deleted [ 222.896225][T18475] EXT4-fs (loop3): 1 orphan inode deleted [ 222.896746][T18472] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/512/file1 supports timestamps until 2038 (0x7fffffff) [ 222.903718][T18468] EXT4-fs (loop5): 1 orphan inode deleted [ 222.917949][T18475] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/511/file1 supports timestamps until 2038 (0x7fffffff) [ 222.933308][T18484] EXT4-fs error (device loop2): ext4_fill_super:4612: comm syz-executor.2: inode #2: comm syz-executor.2: iget: illegal inode # [ 222.937120][T18496] EXT4-fs warning (device loop2): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 222.952791][T18468] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/513/file1 supports timestamps until 2038 (0x7fffffff) [ 222.975574][T18484] EXT4-fs (loop2): get root inode failed [ 222.981390][T18484] EXT4-fs (loop2): mount failed [ 223.053257][T18498] EXT4-fs (loop4): 1 orphan inode deleted [ 223.058892][T18498] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/504/file1 supports timestamps until 2038 (0x7fffffff) [ 223.061597][T18493] EXT4-fs (loop1): 1 orphan inode deleted [ 223.081410][T18493] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/509/file1 supports timestamps until 2038 (0x7fffffff) [ 223.233679][T18513] EXT4-fs (loop2): 1 orphan inode deleted [ 223.240463][T18513] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/520/file1 supports timestamps until 2038 (0x7fffffff) [ 223.256938][T18519] EXT4-fs (loop5): 1 orphan inode deleted [ 223.262774][T18519] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/514/file1 supports timestamps until 2038 (0x7fffffff) [ 223.264123][T18524] EXT4-fs (loop0): 1 orphan inode deleted [ 223.290347][T18524] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/514/file1 supports timestamps until 2038 (0x7fffffff) [ 223.329465][T18527] EXT4-fs (loop3): 1 orphan inode deleted [ 223.336203][T18527] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/512/file1 supports timestamps until 2038 (0x7fffffff) [ 223.360194][T18532] EXT4-fs (loop4): 1 orphan inode deleted [ 223.370189][T18541] EXT4-fs warning (device loop1): read_mmp_block:111: Error -117 while reading MMP block 8 [ 223.383097][T18532] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/505/file1 supports timestamps until 2038 (0x7fffffff) [ 223.509822][T18554] EXT4-fs (loop2): 1 orphan inode deleted [ 223.515718][T18554] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/521/file1 supports timestamps until 2038 (0x7fffffff) [ 223.520073][T18557] EXT4-fs error (device loop5): ext4_fill_super:4612: comm syz-executor.5: inode #2: comm syz-executor.5: iget: illegal inode # [ 223.532290][T18565] EXT4-fs warning (device loop5): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 223.552504][T18557] EXT4-fs (loop5): get root inode failed [ 223.569544][T18557] EXT4-fs (loop5): mount failed [ 223.747535][T18571] EXT4-fs (loop3): 1 orphan inode deleted [ 223.760342][T18580] EXT4-fs (loop0): 1 orphan inode deleted [ 223.761051][T18571] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/513/file1 supports timestamps until 2038 (0x7fffffff) [ 223.782123][T18598] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 223.784522][T18569] EXT4-fs (loop1): 1 orphan inode deleted [ 223.788604][T18580] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/516/file1 supports timestamps until 2038 (0x7fffffff) [ 223.794580][T18574] EXT4-fs (loop4): 1 orphan inode deleted [ 223.815712][T18588] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 223.817321][T18569] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/511/file1 supports timestamps until 2038 (0x7fffffff) [ 223.822648][T18574] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/506/file1 supports timestamps until 2038 (0x7fffffff) [ 224.024770][T18604] EXT4-fs (loop5): 1 orphan inode deleted [ 224.030502][T18604] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/517/file1 supports timestamps until 2038 (0x7fffffff) [ 224.047438][T18609] EXT4-fs (loop0): 1 orphan inode deleted [ 224.059256][T18609] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/517/file1 supports timestamps until 2038 (0x7fffffff) [ 224.076375][T18611] EXT4-fs (loop4): 1 orphan inode deleted [ 224.123464][T18613] EXT4-fs (loop2): 1 orphan inode deleted [ 224.145155][T18611] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/507/file1 supports timestamps until 2038 (0x7fffffff) [ 224.162858][T18613] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/523/file1 supports timestamps until 2038 (0x7fffffff) [ 224.258594][T18642] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 224.271320][T18639] EXT4-fs (loop1): 1 orphan inode deleted [ 224.272395][T18645] EXT4-fs (loop0): 1 orphan inode deleted [ 224.277594][T18639] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/513/file1 supports timestamps until 2038 (0x7fffffff) [ 224.283436][T18645] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/518/file1 supports timestamps until 2038 (0x7fffffff) [ 224.327114][T18649] EXT4-fs (loop5): 1 orphan inode deleted [ 224.333668][T18649] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/518/file1 supports timestamps until 2038 (0x7fffffff) [ 224.393771][T18663] EXT4-fs (loop4): 1 orphan inode deleted [ 224.399840][T18663] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/508/file1 supports timestamps until 2038 (0x7fffffff) [ 224.535456][T18670] EXT4-fs (loop3): 1 orphan inode deleted [ 224.541164][T18670] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/516/file1 supports timestamps until 2038 (0x7fffffff) [ 224.606861][T18681] EXT4-fs (loop1): 1 orphan inode deleted [ 224.611127][T18666] EXT4-fs (loop2): 1 orphan inode deleted [ 224.617371][T18679] EXT4-fs (loop0): 1 orphan inode deleted [ 224.626712][T18681] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/514/file1 supports timestamps until 2038 (0x7fffffff) [ 224.629748][T18666] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/524/file1 supports timestamps until 2038 (0x7fffffff) [ 224.643634][T18679] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/519/file1 supports timestamps until 2038 (0x7fffffff) [ 224.745351][T18688] EXT4-fs (loop5): 1 orphan inode deleted [ 224.754931][T18688] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/519/file1 supports timestamps until 2038 (0x7fffffff) [ 224.793298][T18706] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 224.797253][T18695] EXT4-fs (loop3): 1 orphan inode deleted [ 224.807012][T18695] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/517/file1 supports timestamps until 2038 (0x7fffffff) [ 224.859548][T18714] EXT4-fs error (device loop1): ext4_fill_super:4612: comm syz-executor.1: inode #2: comm syz-executor.1: iget: illegal inode # [ 224.873023][T18722] EXT4-fs warning (device loop1): kmmpd:185: kmmpd being stopped since MMP feature has been disabled. [ 224.883872][T18714] EXT4-fs (loop1): get root inode failed [ 224.892706][T18714] EXT4-fs (loop1): mount failed [ 224.973935][T18712] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 225.023493][T18720] EXT4-fs (loop0): 1 orphan inode deleted [ 225.029199][T18720] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/520/file1 supports timestamps until 2038 (0x7fffffff) [ 225.069462][T18733] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 225.078108][T18728] EXT4-fs (loop4): 1 orphan inode deleted [ 225.083903][T18728] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/510/file1 supports timestamps until 2038 (0x7fffffff) [ 225.173504][T18742] EXT4-fs (loop1): 1 orphan inode deleted [ 225.179288][T18742] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/516/file1 supports timestamps until 2038 (0x7fffffff) [ 225.247859][T18748] EXT4-fs (loop2): 1 orphan inode deleted [ 225.251188][T18751] EXT4-fs (loop3): 1 orphan inode deleted [ 225.269320][T18748] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/526/file1 supports timestamps until 2038 (0x7fffffff) [ 225.289160][T18760] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 225.296304][T18751] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/519/file1 supports timestamps until 2038 (0x7fffffff) [ 225.310953][T18763] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 225.321360][T18772] EXT4-fs (loop5): 1 orphan inode deleted [ 225.327085][T18772] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/521/file1 supports timestamps until 2038 (0x7fffffff) [ 225.608821][T18781] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 225.643998][T18778] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 225.663558][T18784] EXT4-fs (loop1): 1 orphan inode deleted [ 225.670042][T18784] EXT4-fs mount: 280 callbacks suppressed [ 225.670054][T18784] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 225.679350][T18789] EXT4-fs (loop2): 1 orphan inode deleted [ 225.687397][T18784] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/517/file1 supports timestamps until 2038 (0x7fffffff) 2023/09/22 11:50:12 executed programs: 3126 [ 225.690275][T18789] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 225.725340][T18789] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/527/file1 supports timestamps until 2038 (0x7fffffff) [ 225.742147][T18799] EXT4-fs (loop3): 1 orphan inode deleted [ 225.747934][T18799] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 225.758946][T18799] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/520/file1 supports timestamps until 2038 (0x7fffffff) [ 225.794942][T18812] EXT4-fs warning (device loop0): read_mmp_block:111: Error -117 while reading MMP block 8 [ 225.833624][T18795] EXT4-fs (loop5): 1 orphan inode deleted [ 225.839407][T18795] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 225.848877][T18795] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/522/file1 supports timestamps until 2038 (0x7fffffff) [ 225.850659][T18816] EXT4-fs (loop4): 1 orphan inode deleted [ 225.874826][T18816] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 225.883694][T18816] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/513/file1 supports timestamps until 2038 (0x7fffffff) [ 226.043893][T18821] EXT4-fs (loop2): 1 orphan inode deleted [ 226.049598][T18821] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 226.054262][T18822] EXT4-fs (loop1): 1 orphan inode deleted [ 226.060491][T18821] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/528/file1 supports timestamps until 2038 (0x7fffffff) [ 226.069813][T18822] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 226.087212][T18822] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/518/file1 supports timestamps until 2038 (0x7fffffff) [ 226.175950][T18851] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 226.184349][T18842] EXT4-fs (loop3): 1 orphan inode deleted [ 226.185266][T18839] EXT4-fs (loop5): 1 orphan inode deleted [ 226.189954][T18842] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 226.195692][T18839] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 226.214859][T18839] ext4 filesystem being mounted at /root/syzkaller-testdir893392192/syzkaller.QFUV7g/523/file1 supports timestamps until 2038 (0x7fffffff) [ 226.231245][T18842] ext4 filesystem being mounted at /root/syzkaller-testdir570262156/syzkaller.dYTKbc/521/file1 supports timestamps until 2038 (0x7fffffff) [ 226.250306][T18835] EXT4-fs (loop0): 1 orphan inode deleted [ 226.281834][T18835] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 226.290632][T18835] ext4 filesystem being mounted at /root/syzkaller-testdir1302097477/syzkaller.0kEtK4/524/file1 supports timestamps until 2038 (0x7fffffff) [ 226.318971][T18863] EXT4-fs (loop2): 1 orphan inode deleted [ 226.325087][T18863] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 226.334226][T18863] ext4 filesystem being mounted at /root/syzkaller-testdir1633433486/syzkaller.k9qzMZ/529/file1 supports timestamps until 2038 (0x7fffffff) [ 226.385338][T18866] EXT4-fs (loop4): 1 orphan inode deleted [ 226.391286][T18866] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 226.400284][T18866] ext4 filesystem being mounted at /root/syzkaller-testdir2410074634/syzkaller.EihxUJ/515/file1 supports timestamps until 2038 (0x7fffffff) [ 226.448264][T18873] EXT4-fs (loop1): 1 orphan inode deleted [ 226.465060][ T162] BUG: unable to handle page fault for address: ffffefddfe220748 [ 226.470953][T18873] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 226.472694][ T162] #PF: supervisor read access in kernel mode [ 226.472700][ T162] #PF: error_code(0x0000) - not-present page [ 226.472705][ T162] PGD 0 P4D 0 [ 226.472719][ T162] Oops: 0000 [#1] PREEMPT SMP KASAN [ 226.472737][ T162] CPU: 0 PID: 162 Comm: udevd Tainted: G B W 5.4.249-syzkaller-04714-g19cff29fe49c #0 [ 226.482368][T18873] ext4 filesystem being mounted at /root/syzkaller-testdir796443918/syzkaller.79RAUc/519/file1 supports timestamps until 2038 (0x7fffffff) [ 226.487357][ T162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 226.487375][ T162] RIP: 0010:qlist_free_all+0x77/0xb0 [ 226.487386][ T162] Code: ee 4d 85 ed 75 e8 4c 89 e0 48 81 ff 00 00 00 80 72 07 48 8b 05 3a 64 ed 03 48 01 f8 48 2d 00 00 00 80 48 c1 e8 06 48 83 e0 c0 <49> 8b 4c 07 08 f6 c1 01 75 b0 4c 01 f8 eb b1 49 c7 46 08 00 00 00 [ 226.487399][ T162] RSP: 0018:ffff8881ecfb7a58 EFLAGS: 00010202 [ 226.567625][ T162] RAX: 000005ddfe220740 RBX: 0000ffff8881d658 RCX: 0000000000000001 [ 226.575394][ T162] RDX: 000000000005c470 RSI: 0000000000000000 RDI: 0000ffff8881d658 [ 226.583206][ T162] RBP: 0000000000000053 R08: ffff8881eeb78fc2 R09: ffffffff819400c0 [ 226.591133][ T162] R10: ffff8881eeb78fc2 R11: dffffc0000000001 R12: 0000777f80000000 [ 226.599910][ T162] R13: 0000000000000000 R14: ffff8881ecfb7a88 R15: ffffea0000000000 [ 226.608386][ T162] FS: 00007f0f52c5fc80(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 226.617239][ T162] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 226.623656][ T162] CR2: ffffefddfe220748 CR3: 00000001ecdab000 CR4: 00000000003406b0 [ 226.632002][ T162] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.639807][ T162] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.647728][ T162] Call Trace: [ 226.650870][ T162] ? __die+0xb4/0x100 [ 226.654861][ T162] ? no_context+0xbda/0xe50 [ 226.659296][ T162] ? is_prefetch+0x4b0/0x4b0 [ 226.663731][ T162] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 226.669139][ T162] ? __do_page_fault+0x8ff/0xbb0 [ 226.673906][ T162] ? _raw_spin_unlock+0x49/0x60 [ 226.678592][ T162] ? __bad_area_nosemaphore+0xc0/0x460 [ 226.683895][ T162] ? page_fault+0x2f/0x40 [ 226.688055][ T162] ? per_cpu_remove_cache+0x1c0/0x1c0 [ 226.693424][ T162] ? qlist_free_all+0x77/0xb0 [ 226.698204][ T162] ? qlist_free_all+0x43/0xb0 [ 226.702941][ T162] quarantine_reduce+0x1d9/0x210 [ 226.707865][ T162] __kasan_kmalloc+0x41/0x210 [ 226.712368][ T162] ? avc_denied+0x1d0/0x1d0 [ 226.716711][ T162] ? _raw_spin_lock+0xa4/0x1b0 [ 226.721317][ T162] ? _raw_spin_trylock_bh+0x190/0x190 [ 226.726644][ T162] ? _raw_spin_lock+0xa4/0x1b0 [ 226.731246][ T162] ? put_cpu_partial+0xed/0x180 [ 226.735962][ T162] ? _raw_spin_unlock+0x49/0x60 [ 226.740613][ T162] ? ___slab_alloc+0x2bd/0x490 [ 226.745244][ T162] ? getname_flags+0xb8/0x4e0 [ 226.749747][ T162] ? getname_flags+0xb8/0x4e0 [ 226.754241][ T162] ? getname_flags+0xb8/0x4e0 [ 226.758752][ T162] kmem_cache_alloc+0xd9/0x250 [ 226.763357][ T162] getname_flags+0xb8/0x4e0 [ 226.767699][ T162] user_path_at_empty+0x28/0x50 [ 226.772649][ T162] do_readlinkat+0x114/0x3a0 [ 226.777072][ T162] ? cp_old_stat+0x900/0x900 [ 226.781496][ T162] ? _raw_spin_unlock_irq+0x4a/0x60 [ 226.786533][ T162] __x64_sys_readlink+0x7b/0x90 [ 226.791299][ T162] do_syscall_64+0xca/0x1c0 [ 226.795672][ T162] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 226.801561][ T162] Modules linked in: [ 226.805276][ T162] CR2: ffffefddfe220748 [ 226.809281][ T162] ---[ end trace dc26d3c26204b1b8 ]--- [ 226.814760][ T162] RIP: 0010:qlist_free_all+0x77/0xb0 [ 226.819887][ T162] Code: ee 4d 85 ed 75 e8 4c 89 e0 48 81 ff 00 00 00 80 72 07 48 8b 05 3a 64 ed 03 48 01 f8 48 2d 00 00 00 80 48 c1 e8 06 48 83 e0 c0 <49> 8b 4c 07 08 f6 c1 01 75 b0 4c 01 f8 eb b1 49 c7 46 08 00 00 00 [ 226.839422][ T162] RSP: 0018:ffff8881ecfb7a58 EFLAGS: 00010202 [ 226.845321][ T162] RAX: 000005ddfe220740 RBX: 0000ffff8881d658 RCX: 0000000000000001 [ 226.853305][ T162] RDX: 000000000005c470 RSI: 0000000000000000 RDI: 0000ffff8881d658 [ 226.861218][ T162] RBP: 0000000000000053 R08: ffff8881eeb78fc2 R09: ffffffff819400c0 [ 226.870239][ T162] R10: ffff8881eeb78fc2 R11: dffffc0000000001 R12: 0000777f80000000 [ 226.878317][ T162] R13: 0000000000000000 R14: ffff8881ecfb7a88 R15: ffffea0000000000 [ 226.886133][ T162] FS: 00007f0f52c5fc80(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 226.894896][ T162] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 226.901956][ T162] CR2: ffffefddfe220748 CR3: 00000001ecdab000 CR4: 00000000003406b0 [ 226.911419][ T162] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.919205][ T162] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.927028][ T162] Kernel panic - not syncing: Fatal exception [ 226.933195][ T162] Kernel Offset: disabled [ 226.937430][ T162] Rebooting in 86400 seconds..