Warning: Permanently added '10.128.1.20' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 553.848235] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.859587] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.876008] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.891492] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 553.898408] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 553.910496] syz-executor253 (8118) used greatest stack depth: 23048 bytes left [ 553.947744] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.963475] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.971541] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.987908] EXT4-fs (loop0): 2 truncates cleaned up [ 553.993372] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.048962] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.064500] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.072624] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.088287] EXT4-fs (loop0): 2 truncates cleaned up [ 554.093618] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.170059] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.182690] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.193038] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.208275] EXT4-fs (loop0): 2 truncates cleaned up [ 554.213685] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.278842] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.289686] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.298967] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.314813] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 554.320517] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 554.338338] syz-executor253 (8148) used greatest stack depth: 22744 bytes left [ 554.388811] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.405144] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.412776] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.428526] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 554.434022] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.520505] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.538691] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.547250] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.562200] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 554.567953] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 554.636412] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.654688] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.663762] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.679328] EXT4-fs (loop0): 2 truncates cleaned up [ 554.684747] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.755827] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.773585] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.782603] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.798189] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 554.803608] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 554.868931] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.882568] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.891159] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.906400] EXT4-fs (loop0): 2 truncates cleaned up [ 554.912186] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.987147] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.001608] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.009346] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.025145] EXT4-fs (loop0): 2 truncates cleaned up [ 555.031874] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.089602] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.101678] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.115979] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.131302] EXT4-fs (loop0): 2 truncates cleaned up [ 555.136669] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.208240] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.218881] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.233852] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.249224] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 555.254587] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 555.317680] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.329275] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.337844] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.352533] EXT4-fs (loop0): 2 truncates cleaned up [ 555.358588] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.418314] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.434064] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.441278] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.456259] EXT4-fs (loop0): 2 truncates cleaned up [ 555.463135] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.538074] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.549579] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.559529] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.574184] EXT4-fs (loop0): 2 truncates cleaned up [ 555.580388] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.638470] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.649959] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.665047] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.681625] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 555.687288] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 555.746596] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.764307] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.772867] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.788509] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 555.793855] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 555.859258] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.874935] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.882412] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.897850] EXT4-fs (loop0): 2 truncates cleaned up [ 555.903320] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.976152] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.993263] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.001234] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.016537] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 556.022675] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 556.091347] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.106388] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.113904] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.129206] EXT4-fs (loop0): 2 truncates cleaned up [ 556.134524] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.208292] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.224730] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.232742] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.248477] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 556.253806] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.339174] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.349787] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.361100] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.378039] EXT4-fs (loop0): 2 truncates cleaned up [ 556.383955] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.444181] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.454926] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.464060] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.480070] EXT4-fs (loop0): 2 truncates cleaned up [ 556.485548] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.562870] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.573810] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.582712] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.598513] EXT4-fs (loop0): 2 truncates cleaned up [ 556.603929] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.681529] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.696023] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.703629] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.719355] EXT4-fs (loop0): 2 truncates cleaned up [ 556.724717] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.801524] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.819077] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.831395] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.847774] EXT4-fs (loop0): 2 truncates cleaned up [ 556.853203] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.935860] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.950336] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.958780] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.973399] EXT4-fs (loop0): 2 truncates cleaned up [ 556.979146] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.047954] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.068451] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.078492] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.093474] EXT4-fs (loop0): 2 truncates cleaned up [ 557.099199] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.168084] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.178754] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.187129] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.202059] EXT4-fs (loop0): 2 truncates cleaned up [ 557.207677] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.266175] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.276984] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.285107] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.302092] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 557.307924] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.375021] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.385811] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.394295] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.409937] EXT4-fs (loop0): 2 truncates cleaned up [ 557.415288] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.515563] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.526692] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.536239] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.551617] EXT4-fs (loop0): 2 truncates cleaned up [ 557.557273] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.626684] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.641263] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.648688] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.664538] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 557.670274] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.769180] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.781923] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.790432] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.805744] EXT4-fs (loop0): 2 truncates cleaned up [ 557.811904] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.877312] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.888756] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.898003] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.914210] EXT4-fs (loop0): 2 truncates cleaned up [ 557.922225] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.989198] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.999748] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.008683] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.023495] EXT4-fs (loop0): 2 truncates cleaned up [ 558.029631] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.097881] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.113064] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.120676] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.135819] EXT4-fs (loop0): 2 truncates cleaned up [ 558.141675] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.213144] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.223636] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.235245] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.250869] EXT4-fs (loop0): 2 truncates cleaned up [ 558.256202] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.335320] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.349109] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.357539] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.373997] EXT4-fs (loop0): 2 truncates cleaned up [ 558.379892] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.447310] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.463158] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.470933] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.488097] EXT4-fs (loop0): 2 truncates cleaned up [ 558.493621] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.566379] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.583833] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.592059] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.608188] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 558.613548] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 558.678395] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.691983] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.700833] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.715568] EXT4-fs (loop0): 2 truncates cleaned up [ 558.722196] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.795999] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.814151] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.821775] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.837553] EXT4-fs (loop0): 2 truncates cleaned up [ 558.842910] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.917119] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.934700] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.946194] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.961523] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 558.967928] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 559.027037] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.043300] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.051948] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.067509] EXT4-fs (loop0): 2 truncates cleaned up [ 559.073038] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.148080] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.160668] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.168907] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.184044] EXT4-fs (loop0): 2 truncates cleaned up [ 559.190282] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.251154] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.264648] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.272869] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.288953] EXT4-fs (loop0): 2 truncates cleaned up [ 559.294302] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.367892] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.383707] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.391759] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.407451] EXT4-fs (loop0): 2 truncates cleaned up [ 559.412795] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.493405] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.504077] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.518593] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.533435] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 559.539576] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.635691] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.652917] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.660715] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.676248] EXT4-fs (loop0): 2 truncates cleaned up [ 559.682475] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.760922] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.772084] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.781810] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.797339] EXT4-fs (loop0): 2 truncates cleaned up [ 559.802747] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.894893] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.912811] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.920239] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.936525] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 559.941897] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 560.029429] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 560.043453] EXT4-fs (loop0): orphan cleanup on readonly fs [ 560.050513] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 560.065932] EXT4-fs (loop0): 2 truncates cleaned up [ 560.071438] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 560.147944] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 560.163082] EXT4-fs (loop0): orphan cleanup on readonly fs [ 560.170710] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 560.186808] EXT4-fs (loop0): 2 truncates cleaned up [ 560.192188] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 560.258859] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 560.269987] EXT4-fs (loop0): orphan cleanup on readonly fs [ 560.279490] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 560.293518] [ 560.295131] ====================================================== [ 560.301423] WARNING: possible circular locking dependency detected [ 560.307718] 4.19.211-syzkaller #0 Not tainted [ 560.312188] ------------------------------------------------------ [ 560.318488] syz-executor253/8534 is trying to acquire lock: [ 560.324180] 00000000866c541a (&dquot->dq_lock){+.+.}, at: dquot_commit+0x4d/0x400 [ 560.331795] [ 560.331795] but task is already holding lock: [ 560.337751] 0000000058124d91 (&ei->i_data_sem/2){++++}, at: ext4_truncate+0x746/0x1380 [ 560.345808] [ 560.345808] which lock already depends on the new lock. [ 560.345808] [ 560.354104] [ 560.354104] the existing dependency chain (in reverse order) is: [ 560.361701] [ 560.361701] -> #2 (&ei->i_data_sem/2){++++}: [ 560.367577] ext4_map_blocks+0x33e/0x1a50 [ 560.372225] ext4_getblk+0xad/0x4f0 [ 560.376353] ext4_bread+0x7c/0x210 [ 560.380394] ext4_quota_write+0x205/0x530 [ 560.385044] write_blk+0x10a/0x200 [ 560.389079] do_insert_tree+0xc0e/0x1150 [ 560.393636] do_insert_tree+0x85b/0x1150 [ 560.398192] do_insert_tree+0x85b/0x1150 [ 560.402756] qtree_write_dquot+0x1cb/0x570 [ 560.407511] v2_write_dquot+0x11c/0x250 [ 560.411992] dquot_acquire+0x25c/0x490 [ 560.416382] ext4_acquire_dquot+0x1e7/0x2d0 [ 560.421229] dqget+0x785/0xfc0 [ 560.424926] __dquot_initialize+0x3bd/0xb70 [ 560.429748] ext4_fill_super+0x8202/0xc850 [ 560.434477] mount_bdev+0x2fc/0x3b0 [ 560.438600] mount_fs+0xa3/0x310 [ 560.442465] vfs_kern_mount.part.0+0x68/0x470 [ 560.447458] do_mount+0x115c/0x2f50 [ 560.451599] ksys_mount+0xcf/0x130 [ 560.455639] __x64_sys_mount+0xba/0x150 [ 560.460111] do_syscall_64+0xf9/0x620 [ 560.464415] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.470097] [ 560.470097] -> #1 (&s->s_dquot.dqio_sem){++++}: [ 560.476447] v2_read_dquot+0x49/0x120 [ 560.480744] dquot_acquire+0x121/0x490 [ 560.485132] ext4_acquire_dquot+0x1e7/0x2d0 [ 560.489949] dqget+0x785/0xfc0 [ 560.493641] __dquot_initialize+0x3bd/0xb70 [ 560.498459] ext4_fill_super+0x8202/0xc850 [ 560.503191] mount_bdev+0x2fc/0x3b0 [ 560.507312] mount_fs+0xa3/0x310 [ 560.511178] vfs_kern_mount.part.0+0x68/0x470 [ 560.516171] do_mount+0x115c/0x2f50 [ 560.520297] ksys_mount+0xcf/0x130 [ 560.524350] __x64_sys_mount+0xba/0x150 [ 560.528853] do_syscall_64+0xf9/0x620 [ 560.533162] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.538849] [ 560.538849] -> #0 (&dquot->dq_lock){+.+.}: [ 560.544550] __mutex_lock+0xd7/0x1190 [ 560.548849] dquot_commit+0x4d/0x400 [ 560.553065] ext4_write_dquot+0x1e7/0x280 [ 560.557712] ext4_mark_dquot_dirty+0x111/0x1a0 [ 560.562795] __dquot_free_space+0x5d4/0x9c0 [ 560.567659] ext4_free_blocks+0x1922/0x2ac0 [ 560.572513] ext4_ext_remove_space+0x26ef/0x3e80 [ 560.577775] ext4_ext_truncate+0x1ae/0x200 [ 560.582519] ext4_truncate+0xe27/0x1380 [ 560.587004] ext4_fill_super+0x82f7/0xc850 [ 560.591744] mount_bdev+0x2fc/0x3b0 [ 560.595873] mount_fs+0xa3/0x310 [ 560.599741] vfs_kern_mount.part.0+0x68/0x470 [ 560.604748] do_mount+0x115c/0x2f50 [ 560.608878] ksys_mount+0xcf/0x130 [ 560.612924] __x64_sys_mount+0xba/0x150 [ 560.617400] do_syscall_64+0xf9/0x620 [ 560.621705] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.627389] [ 560.627389] other info that might help us debug this: [ 560.627389] [ 560.635509] Chain exists of: [ 560.635509] &dquot->dq_lock --> &s->s_dquot.dqio_sem --> &ei->i_data_sem/2 [ 560.635509] [ 560.647020] Possible unsafe locking scenario: [ 560.647020] [ 560.653053] CPU0 CPU1 [ 560.657723] ---- ---- [ 560.662363] lock(&ei->i_data_sem/2); [ 560.666228] lock(&s->s_dquot.dqio_sem); [ 560.672878] lock(&ei->i_data_sem/2); [ 560.679277] lock(&dquot->dq_lock); [ 560.682967] [ 560.682967] *** DEADLOCK *** [ 560.682967] [ 560.689020] 4 locks held by syz-executor253/8534: [ 560.693835] #0: 0000000060c59b0f (&type->s_umount_key#25/1){+.+.}, at: sget_userns+0x20b/0xcd0 [ 560.702660] #1: 000000003e27faab (&sb->s_type->i_mutex_key#10){+.+.}, at: ext4_fill_super+0x82a7/0xc850 [ 560.712260] #2: 0000000058124d91 (&ei->i_data_sem/2){++++}, at: ext4_truncate+0x746/0x1380 [ 560.720733] #3: 00000000358b4897 (dquot_srcu){....}, at: __dquot_free_space+0x19b/0x9c0 [ 560.728948] [ 560.728948] stack backtrace: [ 560.733441] CPU: 0 PID: 8534 Comm: syz-executor253 Not tainted 4.19.211-syzkaller #0 [ 560.741295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 560.750624] Call Trace: [ 560.753197] dump_stack+0x1fc/0x2ef [ 560.756810] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 560.762587] __lock_acquire+0x30c9/0x3ff0 [ 560.766714] ? check_usage_backwards+0x300/0x300 [ 560.771445] ? mark_held_locks+0xf0/0xf0 [ 560.775488] lock_acquire+0x170/0x3c0 [ 560.779268] ? dquot_commit+0x4d/0x400 [ 560.783136] ? dquot_commit+0x4d/0x400 [ 560.787002] __mutex_lock+0xd7/0x1190 [ 560.790781] ? dquot_commit+0x4d/0x400 [ 560.794650] ? mark_held_locks+0xf0/0xf0 [ 560.798693] ? dquot_commit+0x4d/0x400 [ 560.802557] ? mutex_trylock+0x1a0/0x1a0 [ 560.806594] ? __lock_acquire+0x6de/0x3ff0 [ 560.810811] dquot_commit+0x4d/0x400 [ 560.814504] ? ext4_write_dquot+0x1bf/0x280 [ 560.818808] ext4_write_dquot+0x1e7/0x280 [ 560.822952] ext4_mark_dquot_dirty+0x111/0x1a0 [ 560.827523] __dquot_free_space+0x5d4/0x9c0 [ 560.831835] ? dquot_free_inode+0x5e0/0x5e0 [ 560.836147] ? ext4_free_blocks+0x185c/0x2ac0 [ 560.840626] ? __lock_acquire+0x820/0x3ff0 [ 560.844861] ? check_preemption_disabled+0x41/0x280 [ 560.849858] ? check_preemption_disabled+0x41/0x280 [ 560.854855] ext4_free_blocks+0x1922/0x2ac0 [ 560.859182] ? ext4_mb_new_blocks+0x4370/0x4370 [ 560.863830] ? ext4_inode_block_valid+0x450/0x6a0 [ 560.868652] ext4_ext_remove_space+0x26ef/0x3e80 [ 560.873389] ? ext4_ext_index_trans_blocks+0x150/0x150 [ 560.878644] ? lock_downgrade+0x720/0x720 [ 560.882769] ? lock_acquire+0x170/0x3c0 [ 560.886726] ? _raw_write_unlock+0x29/0x40 [ 560.891290] ext4_ext_truncate+0x1ae/0x200 [ 560.895509] ext4_truncate+0xe27/0x1380 [ 560.899468] ? ext4_punch_hole+0x11f0/0x11f0 [ 560.903857] ext4_fill_super+0x82f7/0xc850 [ 560.908073] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 560.913154] ? snprintf+0xbb/0xf0 [ 560.916590] ? wait_for_completion_io+0x10/0x10 [ 560.921239] ? set_blocksize+0x163/0x3f0 [ 560.925279] mount_bdev+0x2fc/0x3b0 [ 560.928886] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 560.933964] mount_fs+0xa3/0x310 [ 560.937311] vfs_kern_mount.part.0+0x68/0x470 [ 560.941786] do_mount+0x115c/0x2f50 [ 560.945390] ? lock_acquire+0x170/0x3c0 [ 560.949346] ? check_preemption_disabled+0x41/0x280 [ 560.954345] ? copy_mount_string+0x40/0x40 [ 560.958557] ? copy_mount_options+0x59/0x380 [ 560.962942] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 560.967942] ? kmem_cache_alloc_trace+0x323/0x380 [ 560.972781] ? copy_mount_options+0x26f/0x380 [ 560.977257] ksys_mount+0xcf/0x130 [ 560.980779] __x64_sys_mount+0xba/0x150 [ 560.984753] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 560.989312] do_syscall_64+0xf9/0x620 [ 560.993180] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.998348] RIP: 0033:0x7f6169597d1a [ 561.002039] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 561.020927] RSP: 002b:00007ffcc75b9ee8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 561.028639] RAX: ffffffffffffffda RBX: 00005555560d42c0 RCX: 00007f6169597d1a [ 561.035889] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 00007ffcc75b9f30 [ 561.043138] RBP: 0000000000000000 R08: 00007ffcc75b9f70 R09: 00000000000004d6 [ 561.050382] R10: 000000000101000d R11: 0000000000000202 R12: 0000000000000004 executing program [ 561.057640] R13: 00007ffcc75b9f70 R14: 0000000000000003 R15: 00007ffcc75b9f30 [ 561.067594] EXT4-fs (loop0): 2 truncates cleaned up [ 561.072985] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 561.124259] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.134912] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.142355] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.157601] EXT4-fs (loop0): 2 truncates cleaned up [ 561.162893] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.219011] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.230649] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.238232] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.253332] EXT4-fs (loop0): 2 truncates cleaned up [ 561.258905] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.339888] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.352717] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.360081] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.375465] EXT4-fs (loop0): 2 truncates cleaned up [ 561.381063] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.443764] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.462155] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.468865] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.483623] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 561.489734] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 561.558327] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.568084] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.575341] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.590409] EXT4-fs (loop0): 2 truncates cleaned up [ 561.595728] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.660690] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.672579] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.679730] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.694978] EXT4-fs (loop0): 2 truncates cleaned up [ 561.700413] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.764307] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.775845] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.783162] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.797776] EXT4-fs (loop0): 2 truncates cleaned up [ 561.803057] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.873553] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.883659] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.891578] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.907385] EXT4-fs (loop0): 2 truncates cleaned up [ 561.912729] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.989634] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.999585] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.007568] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.022040] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.089945] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.102854] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.110223] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.125179] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.183881] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.194045] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.201550] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.216464] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.279467] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.291560] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.298404] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.313257] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 562.373544] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.387039] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.393751] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.408695] EXT4-fs (loop0): 2 truncates cleaned up [ 562.444555] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.455495] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.462713] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.477453] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 562.540500] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.552586] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.559369] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.574376] EXT4-fs (loop0): 2 truncates cleaned up [ 562.624575] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.637993] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.644791] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.660030] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.714428] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.724770] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.732468] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.747526] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.809617] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.822385] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.829569] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.844811] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 562.904347] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.917691] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.924378] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.939799] EXT4-fs (loop0): 2 truncates cleaned up [ 562.988578] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.003248] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.010510] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.025075] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 563.082886] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.098211] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.104918] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.120234] EXT4-fs (loop0): 2 truncates cleaned up [ 563.179044] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.189354] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.197024] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.211868] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.273692] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.283850] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.291556] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.306574] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 563.364829] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.377487] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.384167] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.400021] EXT4-fs (loop0): 2 truncates cleaned up [ 563.443646] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.454775] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.463256] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.477894] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.533050] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.543464] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.551168] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.565961] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 563.629851] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.641011] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.647837] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.663120] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.713994] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.727209] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.733875] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.749033] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.798442] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.808573] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.815525] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.830508] EXT4-fs (loop0): 2 truncates cleaned up [ 563.879571] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.892712] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.900196] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.915183] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 563.973895] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.985638] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.993213] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.007835] EXT4-fs (loop0): 2 truncates cleaned up [ 564.058042] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.070461] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.078049] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.093402] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 564.153588] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.164019] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.171394] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.186569] EXT4-fs (loop0): 2 truncates cleaned up [ 564.224162] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.239435] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.246926] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.263397] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 564.328623] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.338527] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.345851] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.361305] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.397772] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.407581] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.414847] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.430222] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.473775] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.486603] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.494251] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.509319] EXT4-fs (loop0): 2 truncates cleaned up [ 564.544141] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.557845] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.564550] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.579415] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.638944] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.650069] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.658118] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.674106] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.740580] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.754026] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.761272] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.776056] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 564.834033] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.844509] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.852096] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.867541] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.913479] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.924575] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.932526] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.947276] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.994622] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.004900] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.014064] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.028679] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.063354] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.075342] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.083062] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.097951] EXT4-fs (loop0): 2 truncates cleaned up [ 565.143910] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.156856] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.163744] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.178837] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 565.229779] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.239645] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.247219] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.262237] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.312915] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.327385] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.334500] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.349341] EXT4-fs (loop0): 2 truncates cleaned up [ 565.389262] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.400976] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.408442] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.423526] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 565.478636] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.488780] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.497378] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.512213] EXT4-fs (loop0): 2 truncates cleaned up [ 565.553029] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.563136] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.571192] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.586041] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.643059] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.656897] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.663556] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.678673] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 565.733061] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.743309] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.751919] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.767196] EXT4-fs (loop0): 2 truncates cleaned up [ 565.814563] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.827726] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.834713] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.849929] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 565.903415] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.916508] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.923417] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.938898] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 565.998322] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.008689] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.016104] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.030537] EXT4-fs (loop0): 2 truncates cleaned up [ 566.079985] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.092847] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.100272] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.116095] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.174753] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.187210] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.193959] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.209608] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.289662] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.302117] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.309438] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.324469] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.380387] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.391979] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.399192] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.414111] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.470499] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.481809] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.488539] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.503188] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.563530] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.573921] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.581753] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.597109] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.649012] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.662096] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.669207] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.684450] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.743899] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.755457] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.762788] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.777616] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.832977] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.845605] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.854791] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.869432] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.932998] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.944142] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.951544] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.966990] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.022930] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.037280] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.044106] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.059870] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.119952] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.132345] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.139621] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.154673] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.218624] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.230514] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.239137] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.253971] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 567.303745] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.315240] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.322581] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.337244] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.415873] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.425809] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.433270] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.448154] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 567.502837] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.516951] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.523614] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.538651] EXT4-fs (loop0): 2 truncates cleaned up [ 567.589479] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.599759] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.607938] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.622550] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 567.699911] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.709799] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.717881] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.732442] EXT4-fs (loop0): 2 truncates cleaned up [ 567.782913] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.793918] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.801690] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.816271] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.869612] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.882138] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.889376] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.903953] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.963870] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.978252] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.985059] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.999983] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.069113] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.079629] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.086713] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.101483] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 568.162941] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.175504] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.182905] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.198001] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.243826] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.256982] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.263635] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.278420] EXT4-fs (loop0): 2 truncates cleaned up [ 568.323705] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.337472] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.344149] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.359415] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.420269] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.434176] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.441582] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.456902] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.513050] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.523365] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.532289] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.547175] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 568.602846] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.614966] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.622543] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.637152] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.678658] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.689515] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.698167] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.712506] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.764901] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.777124] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.783855] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.798933] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.842967] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.856100] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.862763] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.878161] EXT4-fs (loop0): 2 truncates cleaned up [ 568.924081] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.936862] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.943713] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.959085] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 569.029669] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.042006] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.049109] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.063852] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 569.139646] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.150586] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.158032] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.172734] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.238565] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.248820] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.256153] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.270583] EXT4-fs (loop0): 2 truncates cleaned up [ 569.318660] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.331499] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.338990] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.353822] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.418082] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.427945] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.437239] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.452375] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 569.507748] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.520079] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.528270] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.542888] EXT4-fs (loop0): 2 truncates cleaned up [ 569.608454] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.618833] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.626433] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.641033] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.702709] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.714553] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.721719] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.737054] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.789719] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.800506] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.808060] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.823115] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.890585] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.904345] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.911893] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.927390] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.983165] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.993402] EXT4-fs (loop0): orphan cleanup on readonly fs [ 570.003690] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 570.018841] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 570.077833] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 570.087781] EXT4-fs (loop0): orphan cleanup on readonly fs [ 570.094695] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 570.109742] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 570.157463] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 570.169955] EXT4-fs (loop0): orphan cleanup on readonly fs [ 570.177742] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 570.192377] EXT4-fs (loop0): 2 truncates cleaned up