Warning: Permanently added '10.128.1.130' (ED25519) to the list of known hosts. 2025/10/24 04:01:49 parsed 1 programs [ 21.706090][ T28] audit: type=1400 audit(1761278509.432:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.726821][ T28] audit: type=1400 audit(1761278509.432:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 22.474406][ T28] audit: type=1400 audit(1761278510.202:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.475435][ T291] cgroup: Unknown subsys name 'net' [ 22.497040][ T28] audit: type=1400 audit(1761278510.202:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.524358][ T28] audit: type=1400 audit(1761278510.222:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.524540][ T291] cgroup: Unknown subsys name 'devices' [ 22.665192][ T291] cgroup: Unknown subsys name 'hugetlb' [ 22.670856][ T291] cgroup: Unknown subsys name 'rlimit' [ 22.779125][ T28] audit: type=1400 audit(1761278510.502:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.802353][ T28] audit: type=1400 audit(1761278510.502:70): avc: denied { create } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.815706][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.822944][ T28] audit: type=1400 audit(1761278510.502:71): avc: denied { write } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.851687][ T28] audit: type=1400 audit(1761278510.502:72): avc: denied { read } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.871885][ T28] audit: type=1400 audit(1761278510.502:73): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.873897][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.555100][ T296] request_module fs-gadgetfs succeeded, but still no fs? [ 23.632884][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.640877][ T301] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.648487][ T301] device bridge_slave_0 entered promiscuous mode [ 23.656462][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.663550][ T301] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.671036][ T301] device bridge_slave_1 entered promiscuous mode [ 23.719455][ T301] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.726515][ T301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.733796][ T301] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.740811][ T301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.758256][ T302] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.765520][ T302] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.772880][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.780711][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.789890][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.798224][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.805323][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.814685][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.822905][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.829952][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.841622][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.853819][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.864613][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.875454][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.883696][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.891177][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.899346][ T301] device veth0_vlan entered promiscuous mode [ 23.910287][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.919312][ T301] device veth1_macvtap entered promiscuous mode [ 23.928553][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.938361][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/10/24 04:01:52 executed programs: 0 [ 24.671905][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.679257][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.687181][ T365] device bridge_slave_0 entered promiscuous mode [ 24.695034][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.702079][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.710120][ T365] device bridge_slave_1 entered promiscuous mode [ 24.767784][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.775210][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.783992][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.792334][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.801375][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.808449][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.815909][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.824199][ T8] device bridge_slave_1 left promiscuous mode [ 24.830421][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.838034][ T8] device bridge_slave_0 left promiscuous mode [ 24.844226][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.852087][ T8] device veth1_macvtap left promiscuous mode [ 24.858362][ T8] device veth0_vlan left promiscuous mode [ 24.956764][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.965112][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.973454][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.980477][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.992555][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.001844][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.017335][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.028646][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.037134][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.044865][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.053613][ T365] device veth0_vlan entered promiscuous mode [ 25.063735][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.072778][ T365] device veth1_macvtap entered promiscuous mode [ 25.081899][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.092056][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.117640][ T376] loop2: detected capacity change from 0 to 1024 [ 25.124360][ T376] ======================================================= [ 25.124360][ T376] WARNING: The mand mount option has been deprecated and [ 25.124360][ T376] and is ignored by this kernel. Remove the mand [ 25.124360][ T376] option from the mount to silence this warning. [ 25.124360][ T376] ======================================================= [ 25.160015][ T376] EXT4-fs: Ignoring removed bh option [ 25.170726][ T376] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 25.185313][ T376] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 25.204218][ T376] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:3836: comm syz.2.17: Allocating blocks 497-513 which overlap fs metadata [ 25.218930][ T376] EXT4-fs (loop2): pa ffff88811514ad20: logic 64, phys. 193, len 20 [ 25.227481][ T376] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:4876: group 0, free 0, pa_free 1 [ 25.240606][ T8] ================================================================== [ 25.248709][ T8] BUG: KASAN: use-after-free in ext4_find_extent+0xbeb/0xe20 [ 25.256089][ T8] Read of size 4 at addr ffff88810efce0d8 by task kworker/u4:0/8 [ 25.263802][ T8] [ 25.266129][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted syzkaller #0 [ 25.273392][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 25.283436][ T8] Workqueue: writeback wb_workfn (flush-7:2) [ 25.289509][ T8] Call Trace: [ 25.292772][ T8] [ 25.295697][ T8] __dump_stack+0x21/0x24 [ 25.300098][ T8] dump_stack_lvl+0xee/0x150 [ 25.304669][ T8] ? __cfi_dump_stack_lvl+0x8/0x8 [ 25.309756][ T8] ? ext4_find_extent+0xbeb/0xe20 [ 25.314760][ T8] print_address_description+0x71/0x200 [ 25.320292][ T8] print_report+0x4a/0x60 [ 25.324607][ T8] kasan_report+0x122/0x150 [ 25.329102][ T8] ? ext4_find_extent+0xbeb/0xe20 [ 25.334116][ T8] __asan_report_load4_noabort+0x14/0x20 [ 25.339769][ T8] ext4_find_extent+0xbeb/0xe20 [ 25.344625][ T8] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 25.350515][ T8] ext4_ext_map_blocks+0x1dc/0x6060 [ 25.355742][ T8] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 25.361642][ T8] ? __stack_depot_save+0x445/0x480 [ 25.366844][ T8] ? kasan_set_track+0x60/0x70 [ 25.371600][ T8] ? kasan_set_track+0x4b/0x70 [ 25.376346][ T8] ? kasan_save_alloc_info+0x25/0x30 [ 25.381625][ T8] ? __kasan_slab_alloc+0x72/0x80 [ 25.386652][ T8] ? slab_post_alloc_hook+0x4f/0x2d0 [ 25.391927][ T8] ? kmem_cache_alloc+0x16e/0x330 [ 25.396940][ T8] ? ext4_alloc_io_end_vec+0x2a/0x160 [ 25.402314][ T8] ? ext4_writepages+0xf42/0x3020 [ 25.407323][ T8] ? do_writepages+0x3a9/0x5e0 [ 25.412076][ T8] ? __writeback_single_inode+0xc6/0xad0 [ 25.417699][ T8] ? writeback_sb_inodes+0x9b8/0x1550 [ 25.423137][ T8] ? wb_writeback+0x3f1/0x980 [ 25.427805][ T8] ? wb_workfn+0x350/0xda0 [ 25.432202][ T8] ? process_one_work+0x71f/0xc40 [ 25.437214][ T8] ? worker_thread+0xa29/0x11f0 [ 25.442046][ T8] ? kthread+0x281/0x320 [ 25.446275][ T8] ? __cfi_ext4_ext_map_blocks+0x10/0x10 [ 25.451916][ T8] ? ext4_es_lookup_extent+0x32d/0x8c0 [ 25.457359][ T8] ext4_map_blocks+0x9cb/0x1b60 [ 25.462207][ T8] ? __cfi_ext4_map_blocks+0x10/0x10 [ 25.467476][ T8] ? ext4_inode_journal_mode+0x19a/0x480 [ 25.473267][ T8] ext4_writepages+0x1260/0x3020 [ 25.478216][ T8] ? update_blocked_averages+0x1050/0x1050 [ 25.484025][ T8] ? __cfi_ext4_writepages+0x10/0x10 [ 25.489309][ T8] ? __update_load_avg_cfs_rq+0xaf/0x2f0 [ 25.494991][ T8] ? __kasan_check_write+0x14/0x20 [ 25.500183][ T8] ? __cfi____update_load_sum+0x10/0x10 [ 25.505811][ T8] ? __cfi_ext4_writepages+0x10/0x10 [ 25.511088][ T8] do_writepages+0x3a9/0x5e0 [ 25.515665][ T8] ? update_load_avg+0x4c2/0x13f0 [ 25.520678][ T8] ? kvm_sched_clock_read+0x18/0x40 [ 25.525863][ T8] ? __cfi_do_writepages+0x10/0x10 [ 25.530962][ T8] ? sched_clock_cpu+0x6e/0x250 [ 25.536502][ T8] ? __cfi_sched_clock_cpu+0x10/0x10 [ 25.541910][ T8] ? __kasan_check_write+0x14/0x20 [ 25.547021][ T8] ? _raw_spin_lock+0x8e/0xe0 [ 25.551776][ T8] __writeback_single_inode+0xc6/0xad0 [ 25.557222][ T8] ? inode_io_list_move_locked+0x366/0x3d0 [ 25.564413][ T8] writeback_sb_inodes+0x9b8/0x1550 [ 25.569611][ T8] ? queue_io+0x4c0/0x4c0 [ 25.573924][ T8] ? __kasan_check_read+0x11/0x20 [ 25.578935][ T8] ? queue_io+0x382/0x4c0 [ 25.583267][ T8] wb_writeback+0x3f1/0x980 [ 25.587771][ T8] ? inode_cgwb_move_to_attached+0x3e0/0x3e0 [ 25.593742][ T8] ? set_worker_desc+0x155/0x1c0 [ 25.598680][ T8] ? update_load_avg+0x4c2/0x13f0 [ 25.603719][ T8] ? __kasan_check_write+0x14/0x20 [ 25.608827][ T8] ? __this_cpu_preempt_check+0x13/0x20 [ 25.614364][ T8] wb_workfn+0x350/0xda0 [ 25.619295][ T8] ? __cfi_wb_workfn+0x10/0x10 [ 25.624087][ T8] ? kthread_data+0x50/0xc0 [ 25.628595][ T8] ? _raw_spin_unlock+0x4c/0x70 [ 25.633429][ T8] ? finish_task_switch+0x16b/0x7b0 [ 25.638614][ T8] ? __switch_to_asm+0x3a/0x60 [ 25.643373][ T8] ? __schedule+0xb8f/0x14e0 [ 25.647987][ T8] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 25.653618][ T8] process_one_work+0x71f/0xc40 [ 25.658458][ T8] worker_thread+0xa29/0x11f0 [ 25.663162][ T8] kthread+0x281/0x320 [ 25.667216][ T8] ? __cfi_worker_thread+0x10/0x10 [ 25.672338][ T8] ? __cfi_kthread+0x10/0x10 [ 25.676914][ T8] ret_from_fork+0x1f/0x30 [ 25.681319][ T8] [ 25.684324][ T8] [ 25.686629][ T8] Allocated by task 301: [ 25.690840][ T8] kasan_set_track+0x4b/0x70 [ 25.695446][ T8] kasan_save_alloc_info+0x25/0x30 [ 25.700581][ T8] __kasan_kmalloc+0x95/0xb0 [ 25.705159][ T8] kmalloc_trace+0x40/0xb0 [ 25.709576][ T8] ref_tracker_alloc+0x139/0x430 [ 25.714510][ T8] fib6_nh_init+0x8e6/0x1ff0 [ 25.719120][ T8] ip6_route_info_create+0xa66/0x1510 [ 25.724573][ T8] addrconf_f6i_alloc+0x154/0x360 [ 25.729600][ T8] addrconf_permanent_addr+0x21f/0x8c0 [ 25.735064][ T8] addrconf_notify+0x7cf/0xe40 [ 25.739821][ T8] raw_notifier_call_chain+0xa1/0x110 [ 25.745197][ T8] __dev_notify_flags+0x28f/0x500 [ 25.750230][ T8] dev_change_flags+0xe8/0x1a0 [ 25.754982][ T8] do_setlink+0xc3d/0x3d50 [ 25.759403][ T8] rtnl_newlink+0x17d9/0x2030 [ 25.764205][ T8] rtnetlink_rcv_msg+0x9f4/0xcf0 [ 25.769176][ T8] netlink_rcv_skb+0x1f2/0x440 [ 25.773942][ T8] rtnetlink_rcv+0x1c/0x20 [ 25.778354][ T8] netlink_unicast+0x8ab/0xa30 [ 25.783104][ T8] netlink_sendmsg+0x8aa/0xbc0 [ 25.787854][ T8] __sys_sendto+0x464/0x5e0 [ 25.792367][ T8] __x64_sys_sendto+0xe5/0x100 [ 25.797155][ T8] x64_sys_call+0x83/0x9a0 [ 25.801555][ T8] do_syscall_64+0x4c/0xa0 [ 25.805956][ T8] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 25.811839][ T8] [ 25.814143][ T8] Freed by task 8: [ 25.817864][ T8] kasan_set_track+0x4b/0x70 [ 25.822450][ T8] kasan_save_free_info+0x31/0x50 [ 25.827480][ T8] ____kasan_slab_free+0x132/0x180 [ 25.832749][ T8] __kasan_slab_free+0x11/0x20 [ 25.837496][ T8] slab_free_freelist_hook+0xc2/0x190 [ 25.842854][ T8] __kmem_cache_free+0xb7/0x1b0 [ 25.847696][ T8] kfree+0x6f/0xf0 [ 25.851491][ T8] ref_tracker_dir_exit+0x191/0x4c0 [ 25.856674][ T8] free_netdev+0x27d/0x490 [ 25.861088][ T8] netdev_run_todo+0xaa4/0xc00 [ 25.865846][ T8] rtnl_unlock+0xe/0x10 [ 25.869991][ T8] default_device_exit_batch+0x9be/0xa50 [ 25.875604][ T8] cleanup_net+0x62d/0xb00 [ 25.880059][ T8] process_one_work+0x71f/0xc40 [ 25.884898][ T8] worker_thread+0xa29/0x11f0 [ 25.889563][ T8] kthread+0x281/0x320 [ 25.893649][ T8] ret_from_fork+0x1f/0x30 [ 25.898049][ T8] [ 25.900349][ T8] The buggy address belongs to the object at ffff88810efce0c0 [ 25.900349][ T8] which belongs to the cache kmalloc-32 of size 32 [ 25.914203][ T8] The buggy address is located 24 bytes inside of [ 25.914203][ T8] 32-byte region [ffff88810efce0c0, ffff88810efce0e0) [ 25.927295][ T8] [ 25.929605][ T8] The buggy address belongs to the physical page: [ 25.935992][ T8] page:ffffea00043bf380 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10efce [ 25.946732][ T8] flags: 0x4000000000000200(slab|zone=1) [ 25.952368][ T8] raw: 4000000000000200 0000000000000000 dead000000000001 ffff888100042600 [ 25.960953][ T8] raw: 0000000000000000 0000000000400040 00000001ffffffff 0000000000000000 [ 25.969522][ T8] page dumped because: kasan: bad access detected [ 25.975912][ T8] page_owner tracks the page as allocated [ 25.981619][ T8] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 83, tgid 83 (start-stop-daem), ts 3915189756, free_ts 3914171511 [ 25.999751][ T8] post_alloc_hook+0x1f5/0x210 [ 26.004506][ T8] prep_new_page+0x1c/0x110 [ 26.009017][ T8] get_page_from_freelist+0x2c7b/0x2cf0 [ 26.014602][ T8] __alloc_pages+0x1c3/0x450 [ 26.019186][ T8] alloc_slab_page+0x6e/0xf0 [ 26.023758][ T8] new_slab+0x98/0x3d0 [ 26.027816][ T8] ___slab_alloc+0x6bd/0xb20 [ 26.032398][ T8] __slab_alloc+0x5e/0xa0 [ 26.036715][ T8] __kmem_cache_alloc_node+0x203/0x2c0 [ 26.042254][ T8] __kmalloc+0xa1/0x1e0 [ 26.046396][ T8] security_prepare_creds+0x4e/0x150 [ 26.051688][ T8] prepare_creds+0x456/0x640 [ 26.056453][ T8] do_faccessat+0x10e/0xa00 [ 26.061061][ T8] __x64_sys_access+0x61/0x70 [ 26.065806][ T8] x64_sys_call+0x5a0/0x9a0 [ 26.070414][ T8] do_syscall_64+0x4c/0xa0 [ 26.074851][ T8] page last free stack trace: [ 26.079516][ T8] free_unref_page_prepare+0x742/0x750 [ 26.084966][ T8] free_unref_page+0x8f/0x530 [ 26.089629][ T8] __free_pages+0x67/0x100 [ 26.094055][ T8] __vunmap+0x9af/0xb70 [ 26.098206][ T8] free_work+0x5a/0x80 [ 26.102306][ T8] process_one_work+0x71f/0xc40 [ 26.107142][ T8] worker_thread+0xa29/0x11f0 [ 26.111801][ T8] kthread+0x281/0x320 [ 26.115873][ T8] ret_from_fork+0x1f/0x30 [ 26.120299][ T8] [ 26.122605][ T8] Memory state around the buggy address: [ 26.128218][ T8] ffff88810efcdf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 26.136275][ T8] ffff88810efce000: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 26.144496][ T8] >ffff88810efce080: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 26.152630][ T8] ^ [ 26.159571][ T8] ffff88810efce100: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc [ 26.167622][ T8] ffff88810efce180: fa fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 26.175754][ T8] ================================================================== [ 26.189119][ T8] Disabling lock debugging due to kernel taint [ 26.195530][ T8] EXT4-fs error (device loop2): ext4_map_blocks:745: inode #15: block 4069883428: comm kworker/u4:0: lblock 36 mapped to illegal pblock 4069883428 (length 1) [ 26.215295][ T8] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 36 with max blocks 1 with error 117 [ 26.227855][ T8] EXT4-fs (loop2): This should not happen!! Data will be lost [ 26.227855][ T8] [ 26.240496][ T365] EXT4-fs (loop2): unmounting filesystem.