DUID 00:04:7a:dc:29:a2:f4:b1:6d:28:30:de:a7:64:4f:eb:cd:90 forked to background, child pid 3175 [ 26.156099][ T3176] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.173968][ T3176] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 76.372840][ T35] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. executing program [ 1199.177072][ T3657] loop0: detected capacity change from 0 to 16383 [ 1199.189728][ T3657] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1199.212122][ T3657] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1199.228319][ T3657] EXT4-fs (loop0): no journal found executing program [ 1199.300122][ T3661] loop0: detected capacity change from 0 to 16383 [ 1199.311484][ T3661] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1199.331434][ T3661] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1199.347150][ T3661] EXT4-fs (loop0): no journal found [ 1199.395261][ T3663] loop0: detected capacity change from 0 to 16383 [ 1199.404511][ T3663] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1199.421728][ T3663] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1199.437287][ T3663] EXT4-fs (loop0): no journal found executing program executing program [ 1199.507178][ T3667] loop0: detected capacity change from 0 to 16383 [ 1199.515996][ T3667] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1199.531148][ T3667] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1199.546773][ T3667] EXT4-fs (loop0): no journal found executing program [ 1199.604344][ T3669] loop0: detected capacity change from 0 to 16383 [ 1199.619444][ T3669] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1199.631226][ T3669] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1199.647012][ T3669] EXT4-fs (loop0): no journal found executing program [ 1199.694402][ T3671] loop0: detected capacity change from 0 to 16383 [ 1199.703368][ T3671] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1199.721925][ T3671] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1199.737661][ T3671] EXT4-fs (loop0): no journal found executing program [ 1199.823954][ T3673] loop0: detected capacity change from 0 to 16383 [ 1199.832820][ T3673] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1199.851150][ T3673] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1199.866921][ T3673] EXT4-fs (loop0): no journal found executing program [ 1199.934683][ T3676] loop0: detected capacity change from 0 to 16383 [ 1199.945539][ T3676] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1199.970931][ T3676] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1199.986989][ T3676] EXT4-fs (loop0): no journal found [ 1200.053960][ T3678] loop0: detected capacity change from 0 to 16383 [ 1200.070834][ T3678] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1200.110948][ T3678] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1200.126507][ T3678] EXT4-fs (loop0): no journal found executing program [ 1200.173418][ T3680] loop0: detected capacity change from 0 to 16383 [ 1200.182922][ T3680] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1200.201389][ T3680] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1200.216971][ T3680] EXT4-fs (loop0): no journal found executing program [ 1200.254567][ T3682] loop0: detected capacity change from 0 to 16383 [ 1200.263492][ T3682] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1200.281471][ T3682] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1200.297489][ T3682] EXT4-fs (loop0): no journal found executing program [ 1200.356784][ T3685] loop0: detected capacity change from 0 to 16383 [ 1200.365080][ T3685] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1200.390979][ T3685] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program [ 1200.407201][ T3685] EXT4-fs (loop0): no journal found executing program [ 1200.476815][ T3689] loop0: detected capacity change from 0 to 16383 [ 1200.485821][ T3689] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1200.510945][ T3689] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1200.527115][ T3689] EXT4-fs (loop0): no journal found executing program [ 1200.574941][ T3692] loop0: detected capacity change from 0 to 16383 [ 1200.583250][ T3692] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1200.606863][ T3692] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program [ 1200.622672][ T3692] EXT4-fs (loop0): no journal found executing program executing program [ 1200.706641][ T3696] loop0: detected capacity change from 0 to 16383 [ 1200.715213][ T3696] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1200.731203][ T3696] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1200.747450][ T3696] EXT4-fs (loop0): no journal found executing program executing program executing program [ 1200.814813][ T3699] loop0: detected capacity change from 0 to 16383 [ 1200.823835][ T3699] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1200.841175][ T3699] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1200.857191][ T3699] EXT4-fs (loop0): no journal found [ 1200.914181][ T3702] loop0: detected capacity change from 0 to 16383 [ 1200.931727][ T3702] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program executing program [ 1200.951098][ T3702] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1200.967617][ T3702] EXT4-fs (loop0): no journal found executing program [ 1201.039698][ T3707] loop0: detected capacity change from 0 to 16383 [ 1201.050570][ T3707] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.071172][ T3707] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1201.087459][ T3707] EXT4-fs (loop0): no journal found executing program [ 1201.144319][ T3710] loop0: detected capacity change from 0 to 16383 [ 1201.152743][ T3710] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1201.181154][ T3710] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.196692][ T3710] EXT4-fs (loop0): no journal found executing program [ 1201.242229][ T3712] loop0: detected capacity change from 0 to 16383 [ 1201.253437][ T3712] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.271159][ T3712] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.286711][ T3712] EXT4-fs (loop0): no journal found executing program [ 1201.337662][ T3716] loop0: detected capacity change from 0 to 16383 [ 1201.347056][ T3716] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.361274][ T3716] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.377808][ T3716] EXT4-fs (loop0): no journal found executing program [ 1201.431237][ T3718] loop0: detected capacity change from 0 to 16383 [ 1201.441386][ T3718] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.461635][ T3718] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.477142][ T3718] EXT4-fs (loop0): no journal found executing program [ 1201.537956][ T3720] loop0: detected capacity change from 0 to 16383 [ 1201.546901][ T3720] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.562434][ T3720] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.579445][ T3720] EXT4-fs (loop0): no journal found executing program executing program [ 1201.624446][ T3722] loop0: detected capacity change from 0 to 16383 [ 1201.632826][ T3722] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.651595][ T3722] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.667600][ T3722] EXT4-fs (loop0): no journal found [ 1201.706245][ T3724] loop0: detected capacity change from 0 to 16383 [ 1201.715357][ T3724] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.740982][ T3724] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.756776][ T3724] EXT4-fs (loop0): no journal found executing program [ 1201.802899][ T3726] loop0: detected capacity change from 0 to 16383 [ 1201.811426][ T3726] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.832137][ T3726] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.848196][ T3726] EXT4-fs (loop0): no journal found executing program executing program [ 1201.906150][ T3728] loop0: detected capacity change from 0 to 16383 [ 1201.914382][ T3728] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1201.931683][ T3728] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1201.947040][ T3728] EXT4-fs (loop0): no journal found executing program [ 1202.005750][ T3730] loop0: detected capacity change from 0 to 16383 [ 1202.015057][ T3730] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.031233][ T3730] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1202.046863][ T3730] EXT4-fs (loop0): no journal found executing program [ 1202.111188][ T3733] loop0: detected capacity change from 0 to 16383 [ 1202.119682][ T3733] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.141005][ T3733] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1202.157003][ T3733] EXT4-fs (loop0): no journal found executing program [ 1202.228435][ T3735] loop0: detected capacity change from 0 to 16383 [ 1202.242089][ T3735] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.262169][ T3735] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1202.279349][ T3735] EXT4-fs (loop0): no journal found executing program [ 1202.373928][ T3737] loop0: detected capacity change from 0 to 16383 [ 1202.382891][ T3737] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.401215][ T3737] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1202.416986][ T3737] EXT4-fs (loop0): no journal found executing program [ 1202.459413][ T3740] loop0: detected capacity change from 0 to 16383 [ 1202.471398][ T3740] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.491948][ T3740] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1202.507902][ T3740] EXT4-fs (loop0): no journal found [ 1202.563362][ T3742] loop0: detected capacity change from 0 to 16383 [ 1202.572145][ T3742] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.601032][ T3742] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1202.616332][ T3742] EXT4-fs (loop0): no journal found executing program [ 1202.676339][ T3744] loop0: detected capacity change from 0 to 16383 [ 1202.686051][ T3744] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.701588][ T3744] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1202.718761][ T3744] EXT4-fs (loop0): no journal found executing program [ 1202.772040][ T3746] loop0: detected capacity change from 0 to 16383 [ 1202.780195][ T3746] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.791155][ T3746] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1202.808536][ T3746] EXT4-fs (loop0): no journal found executing program [ 1202.872842][ T3748] loop0: detected capacity change from 0 to 16383 [ 1202.881368][ T3748] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1202.902106][ T3748] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1202.918177][ T3748] EXT4-fs (loop0): no journal found executing program executing program executing program [ 1202.978093][ T3750] loop0: detected capacity change from 0 to 16383 [ 1202.986473][ T3750] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.001024][ T3750] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.017159][ T3750] EXT4-fs (loop0): no journal found executing program executing program executing program [ 1203.100502][ T3754] loop0: detected capacity change from 0 to 16383 [ 1203.108797][ T3754] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.121002][ T3754] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.136940][ T3754] EXT4-fs (loop0): no journal found [ 1203.194082][ T3757] loop0: detected capacity change from 0 to 16383 [ 1203.202513][ T3757] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program executing program [ 1203.231206][ T3757] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.247049][ T3757] EXT4-fs (loop0): no journal found [ 1203.289427][ T3760] loop0: detected capacity change from 0 to 16383 [ 1203.297772][ T3760] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.322477][ T3760] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.338778][ T3760] EXT4-fs (loop0): no journal found executing program [ 1203.395873][ T3762] loop0: detected capacity change from 0 to 16383 [ 1203.405000][ T3762] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.421139][ T3762] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.436954][ T3762] EXT4-fs (loop0): no journal found executing program executing program [ 1203.527990][ T3764] loop0: detected capacity change from 0 to 16383 [ 1203.537859][ T3764] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.551516][ T3764] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.567353][ T3764] EXT4-fs (loop0): no journal found executing program [ 1203.623759][ T3766] loop0: detected capacity change from 0 to 16383 [ 1203.632217][ T3766] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.651283][ T3766] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.667348][ T3766] EXT4-fs (loop0): no journal found executing program [ 1203.713677][ T3768] loop0: detected capacity change from 0 to 16383 [ 1203.724884][ T3768] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.740979][ T3768] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.756681][ T3768] EXT4-fs (loop0): no journal found executing program executing program [ 1203.835500][ T3771] loop0: detected capacity change from 0 to 16383 [ 1203.844292][ T3771] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.861359][ T3771] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.878129][ T3771] EXT4-fs (loop0): no journal found executing program executing program [ 1203.933852][ T3773] loop0: detected capacity change from 0 to 16383 [ 1203.942199][ T3773] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1203.961176][ T3773] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1203.976760][ T3773] EXT4-fs (loop0): no journal found [ 1204.035787][ T3776] loop0: detected capacity change from 0 to 16383 [ 1204.046700][ T3776] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.071273][ T3776] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1204.087645][ T3776] EXT4-fs (loop0): no journal found [ 1204.124344][ T3778] loop0: detected capacity change from 0 to 16383 [ 1204.132755][ T3778] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1204.161225][ T3778] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1204.176992][ T3778] EXT4-fs (loop0): no journal found executing program [ 1204.251566][ T3781] loop0: detected capacity change from 0 to 16383 [ 1204.260049][ T3781] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.281210][ T3781] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program [ 1204.297186][ T3781] EXT4-fs (loop0): no journal found executing program [ 1204.363620][ T3784] loop0: detected capacity change from 0 to 16383 [ 1204.372671][ T3784] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.391588][ T3784] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1204.407079][ T3784] EXT4-fs (loop0): no journal found executing program executing program [ 1204.461268][ T3787] loop0: detected capacity change from 0 to 16383 [ 1204.470027][ T3787] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.482084][ T3787] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1204.497701][ T3787] EXT4-fs (loop0): no journal found executing program [ 1204.573401][ T3789] loop0: detected capacity change from 0 to 16383 [ 1204.582195][ T3789] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.601429][ T3789] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1204.616753][ T3789] EXT4-fs (loop0): no journal found executing program [ 1204.691968][ T3792] loop0: detected capacity change from 0 to 16383 [ 1204.701018][ T3792] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.731427][ T3792] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1204.746792][ T3792] EXT4-fs (loop0): no journal found executing program [ 1204.814583][ T3794] loop0: detected capacity change from 0 to 16383 [ 1204.823679][ T3794] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.841216][ T3794] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1204.857162][ T3794] EXT4-fs (loop0): no journal found executing program [ 1204.905383][ T3796] loop0: detected capacity change from 0 to 16383 [ 1204.913805][ T3796] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1204.932118][ T3796] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1204.947676][ T3796] EXT4-fs (loop0): no journal found executing program [ 1205.005370][ T3798] loop0: detected capacity change from 0 to 16383 [ 1205.013747][ T3798] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.031723][ T3798] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.047814][ T3798] EXT4-fs (loop0): no journal found executing program executing program [ 1205.115047][ T3800] loop0: detected capacity change from 0 to 16383 [ 1205.123533][ T3800] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.141646][ T3800] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.157202][ T3800] EXT4-fs (loop0): no journal found executing program [ 1205.245985][ T3803] loop0: detected capacity change from 0 to 16383 [ 1205.260474][ T3803] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.281035][ T3803] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1205.296953][ T3803] EXT4-fs (loop0): no journal found executing program [ 1205.343727][ T3805] loop0: detected capacity change from 0 to 16383 [ 1205.352280][ T3805] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.370980][ T3805] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.386381][ T3805] EXT4-fs (loop0): no journal found [ 1205.424299][ T3807] loop0: detected capacity change from 0 to 16383 [ 1205.432519][ T3807] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.461215][ T3807] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.477008][ T3807] EXT4-fs (loop0): no journal found executing program [ 1205.538216][ T3809] loop0: detected capacity change from 0 to 16383 [ 1205.546690][ T3809] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.570981][ T3809] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.586999][ T3809] EXT4-fs (loop0): no journal found executing program [ 1205.634245][ T3811] loop0: detected capacity change from 0 to 16383 [ 1205.644617][ T3811] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.661190][ T3811] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.676912][ T3811] EXT4-fs (loop0): no journal found executing program [ 1205.737143][ T3813] loop0: detected capacity change from 0 to 16383 [ 1205.745976][ T3813] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.772117][ T3813] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1205.787736][ T3813] EXT4-fs (loop0): no journal found [ 1205.823847][ T3815] loop0: detected capacity change from 0 to 16383 [ 1205.832161][ T3815] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1205.861205][ T3815] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.877461][ T3815] EXT4-fs (loop0): no journal found executing program executing program [ 1205.945097][ T3818] loop0: detected capacity change from 0 to 16383 [ 1205.954037][ T3818] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1205.971340][ T3818] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1205.987017][ T3818] EXT4-fs (loop0): no journal found executing program [ 1206.024529][ T3820] loop0: detected capacity change from 0 to 16383 [ 1206.033407][ T3820] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.051237][ T3820] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.066836][ T3820] EXT4-fs (loop0): no journal found executing program executing program [ 1206.093193][ T3822] loop0: detected capacity change from 0 to 16383 [ 1206.103091][ T3822] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.121501][ T3822] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.137078][ T3822] EXT4-fs (loop0): no journal found executing program executing program [ 1206.203830][ T3825] loop0: detected capacity change from 0 to 16383 [ 1206.213438][ T3825] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.231097][ T3825] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.247081][ T3825] EXT4-fs (loop0): no journal found [ 1206.293958][ T3828] loop0: detected capacity change from 0 to 16383 [ 1206.302918][ T3828] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.321292][ T3828] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.336620][ T3828] EXT4-fs (loop0): no journal found executing program [ 1206.406024][ T3830] loop0: detected capacity change from 0 to 16383 [ 1206.414998][ T3830] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.431113][ T3830] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.447362][ T3830] EXT4-fs (loop0): no journal found executing program [ 1206.506903][ T3832] loop0: detected capacity change from 0 to 16383 [ 1206.515185][ T3832] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.531114][ T3832] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.547043][ T3832] EXT4-fs (loop0): no journal found executing program [ 1206.602496][ T3834] loop0: detected capacity change from 0 to 16383 [ 1206.610854][ T3834] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.641443][ T3834] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.656783][ T3834] EXT4-fs (loop0): no journal found executing program [ 1206.722598][ T3836] loop0: detected capacity change from 0 to 16383 [ 1206.731442][ T3836] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.751947][ T3836] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.767535][ T3836] EXT4-fs (loop0): no journal found executing program [ 1206.826455][ T3838] loop0: detected capacity change from 0 to 16383 [ 1206.834773][ T3838] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.852270][ T3838] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.867776][ T3838] EXT4-fs (loop0): no journal found executing program [ 1206.915454][ T3840] loop0: detected capacity change from 0 to 16383 [ 1206.924867][ T3840] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1206.941611][ T3840] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1206.957039][ T3840] EXT4-fs (loop0): no journal found executing program [ 1207.012575][ T3842] loop0: detected capacity change from 0 to 16383 [ 1207.021002][ T3842] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.042267][ T3842] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.057572][ T3842] EXT4-fs (loop0): no journal found executing program [ 1207.116494][ T3844] loop0: detected capacity change from 0 to 16383 [ 1207.127126][ T3844] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.141607][ T3844] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.157873][ T3844] EXT4-fs (loop0): no journal found executing program [ 1207.211011][ T3846] loop0: detected capacity change from 0 to 16383 [ 1207.219307][ T3846] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.230868][ T3846] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.247086][ T3846] EXT4-fs (loop0): no journal found executing program executing program [ 1207.305676][ T3848] loop0: detected capacity change from 0 to 16383 [ 1207.314135][ T3848] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.332325][ T3848] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.347842][ T3848] EXT4-fs (loop0): no journal found executing program [ 1207.425314][ T3850] loop0: detected capacity change from 0 to 16383 [ 1207.434623][ T3850] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.451107][ T3850] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.467126][ T3850] EXT4-fs (loop0): no journal found executing program executing program executing program [ 1207.529740][ T3853] loop0: detected capacity change from 0 to 16383 [ 1207.538502][ T3853] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.551450][ T3853] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.567424][ T3853] EXT4-fs (loop0): no journal found executing program executing program [ 1207.667133][ T3857] loop0: detected capacity change from 0 to 16383 [ 1207.675702][ T3857] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.691293][ T3857] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.708346][ T3857] EXT4-fs (loop0): no journal found executing program executing program [ 1207.753654][ T3859] loop0: detected capacity change from 0 to 16383 [ 1207.762213][ T3859] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.781349][ T3859] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.796880][ T3859] EXT4-fs (loop0): no journal found executing program [ 1207.864122][ T3862] loop0: detected capacity change from 0 to 16383 [ 1207.872990][ T3862] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1207.891041][ T3862] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1207.906615][ T3862] EXT4-fs (loop0): no journal found executing program [ 1207.977011][ T3865] loop0: detected capacity change from 0 to 16383 [ 1207.985604][ T3865] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.002720][ T3865] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.018397][ T3865] EXT4-fs (loop0): no journal found executing program executing program [ 1208.108474][ T3867] loop0: detected capacity change from 0 to 16383 [ 1208.117823][ T3867] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.131360][ T3867] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.147420][ T3867] EXT4-fs (loop0): no journal found executing program [ 1208.195011][ T3869] loop0: detected capacity change from 0 to 16383 [ 1208.203779][ T3869] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.221403][ T3869] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.237021][ T3869] EXT4-fs (loop0): no journal found executing program executing program [ 1208.296867][ T3872] loop0: detected capacity change from 0 to 16383 [ 1208.305136][ T3872] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.322446][ T3872] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.337858][ T3872] EXT4-fs (loop0): no journal found executing program [ 1208.413076][ T3874] loop0: detected capacity change from 0 to 16383 [ 1208.421689][ T3874] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.441092][ T3874] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.456956][ T3874] EXT4-fs (loop0): no journal found executing program [ 1208.527837][ T3877] loop0: detected capacity change from 0 to 16383 [ 1208.536307][ T3877] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.551208][ T3877] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.567220][ T3877] EXT4-fs (loop0): no journal found executing program [ 1208.621462][ T3879] loop0: detected capacity change from 0 to 16383 [ 1208.629601][ T3879] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.641727][ T3879] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.658086][ T3879] EXT4-fs (loop0): no journal found executing program [ 1208.718210][ T3881] loop0: detected capacity change from 0 to 16383 [ 1208.727301][ T3881] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.741143][ T3881] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1208.756496][ T3881] EXT4-fs (loop0): no journal found executing program [ 1208.850471][ T3883] loop0: detected capacity change from 0 to 16383 [ 1208.861036][ T3883] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.881015][ T3883] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program [ 1208.898715][ T3883] EXT4-fs (loop0): no journal found executing program executing program [ 1208.969956][ T3887] loop0: detected capacity change from 0 to 16383 [ 1208.978530][ T3887] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1208.991259][ T3887] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.006703][ T3887] EXT4-fs (loop0): no journal found executing program [ 1209.064157][ T3889] loop0: detected capacity change from 0 to 16383 [ 1209.072626][ T3889] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.091195][ T3889] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.106675][ T3889] EXT4-fs (loop0): no journal found executing program executing program [ 1209.196626][ T3892] loop0: detected capacity change from 0 to 16383 [ 1209.204953][ T3892] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.221315][ T3892] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.236756][ T3892] EXT4-fs (loop0): no journal found executing program executing program [ 1209.296936][ T3895] loop0: detected capacity change from 0 to 16383 [ 1209.306318][ T3895] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.321148][ T3895] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.337378][ T3895] EXT4-fs (loop0): no journal found executing program executing program [ 1209.383885][ T3897] loop0: detected capacity change from 0 to 16383 [ 1209.392222][ T3897] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.411138][ T3897] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.427318][ T3897] EXT4-fs (loop0): no journal found executing program [ 1209.506033][ T3901] loop0: detected capacity change from 0 to 16383 [ 1209.515121][ T3901] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.531970][ T3901] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.547656][ T3901] EXT4-fs (loop0): no journal found executing program [ 1209.617735][ T3903] loop0: detected capacity change from 0 to 16383 [ 1209.626366][ T3903] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.641508][ T3903] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.657022][ T3903] EXT4-fs (loop0): no journal found executing program [ 1209.736603][ T3905] loop0: detected capacity change from 0 to 16383 [ 1209.747880][ T3905] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.761937][ T3905] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.777659][ T3905] EXT4-fs (loop0): no journal found executing program executing program [ 1209.840646][ T3907] loop0: detected capacity change from 0 to 16383 [ 1209.849274][ T3907] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.860901][ T3907] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.877737][ T3907] EXT4-fs (loop0): no journal found executing program executing program [ 1209.923389][ T3909] loop0: detected capacity change from 0 to 16383 [ 1209.932454][ T3909] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1209.951319][ T3909] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1209.966895][ T3909] EXT4-fs (loop0): no journal found [ 1210.024195][ T3912] loop0: detected capacity change from 0 to 16383 [ 1210.032800][ T3912] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1210.060881][ T3912] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.076694][ T3912] EXT4-fs (loop0): no journal found [ 1210.113971][ T3914] loop0: detected capacity change from 0 to 16383 executing program [ 1210.122314][ T3914] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.150478][ T3914] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.166287][ T3914] EXT4-fs (loop0): no journal found [ 1210.194193][ T3916] loop0: detected capacity change from 0 to 16383 [ 1210.202685][ T3916] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.221039][ T3916] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.236628][ T3916] EXT4-fs (loop0): no journal found executing program [ 1210.319528][ T3918] loop0: detected capacity change from 0 to 16383 [ 1210.328115][ T3918] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.351794][ T3918] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program executing program [ 1210.367436][ T3918] EXT4-fs (loop0): no journal found [ 1210.424206][ T3922] loop0: detected capacity change from 0 to 16383 [ 1210.432637][ T3922] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.451342][ T3922] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.469892][ T3922] EXT4-fs (loop0): no journal found executing program executing program [ 1210.536445][ T3924] loop0: detected capacity change from 0 to 16383 [ 1210.546636][ T3924] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.561531][ T3924] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.577247][ T3924] EXT4-fs (loop0): no journal found executing program [ 1210.643941][ T3926] loop0: detected capacity change from 0 to 16383 [ 1210.652955][ T3926] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.671148][ T3926] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.687385][ T3926] EXT4-fs (loop0): no journal found executing program [ 1210.765254][ T3929] loop0: detected capacity change from 0 to 16383 [ 1210.775887][ T3929] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.794109][ T3929] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.809566][ T3929] EXT4-fs (loop0): no journal found executing program executing program [ 1210.872376][ T3931] loop0: detected capacity change from 0 to 16383 [ 1210.881127][ T3931] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.901558][ T3931] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1210.917123][ T3931] EXT4-fs (loop0): no journal found executing program [ 1210.963199][ T3933] loop0: detected capacity change from 0 to 16383 [ 1210.971891][ T3933] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1210.991036][ T3933] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.006714][ T3933] EXT4-fs (loop0): no journal found [ 1211.064399][ T3935] loop0: detected capacity change from 0 to 16383 [ 1211.072813][ T3935] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1211.100931][ T3935] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.116429][ T3935] EXT4-fs (loop0): no journal found executing program [ 1211.158568][ T3937] loop0: detected capacity change from 0 to 16383 [ 1211.169663][ T3937] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.181449][ T3937] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.199037][ T3937] EXT4-fs (loop0): no journal found [ 1211.233910][ T3939] loop0: detected capacity change from 0 to 16383 [ 1211.242541][ T3939] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.260954][ T3939] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.276420][ T3939] EXT4-fs (loop0): no journal found executing program [ 1211.336505][ T3941] loop0: detected capacity change from 0 to 16383 [ 1211.345546][ T3941] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.371563][ T3941] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1211.387235][ T3941] EXT4-fs (loop0): no journal found [ 1211.427155][ T3943] loop0: detected capacity change from 0 to 16383 [ 1211.435667][ T3943] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.451549][ T3943] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.467322][ T3943] EXT4-fs (loop0): no journal found executing program [ 1211.517330][ T3945] loop0: detected capacity change from 0 to 16383 [ 1211.525791][ T3945] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.550995][ T3945] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.567019][ T3945] EXT4-fs (loop0): no journal found executing program executing program executing program [ 1211.624864][ T3947] loop0: detected capacity change from 0 to 16383 [ 1211.633110][ T3947] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.651074][ T3947] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.666405][ T3947] EXT4-fs (loop0): no journal found [ 1211.724941][ T3950] loop0: detected capacity change from 0 to 16383 [ 1211.733421][ T3950] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.751199][ T3950] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.766813][ T3950] EXT4-fs (loop0): no journal found executing program executing program [ 1211.829411][ T3952] loop0: detected capacity change from 0 to 16383 [ 1211.837955][ T3952] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.852048][ T3952] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.867880][ T3952] EXT4-fs (loop0): no journal found executing program [ 1211.914934][ T3954] loop0: detected capacity change from 0 to 16383 [ 1211.923333][ T3954] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1211.940944][ T3954] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1211.956884][ T3954] EXT4-fs (loop0): no journal found executing program [ 1212.013706][ T3956] loop0: detected capacity change from 0 to 16383 [ 1212.022695][ T3956] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.041229][ T3956] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.056618][ T3956] EXT4-fs (loop0): no journal found executing program executing program [ 1212.099459][ T3959] loop0: detected capacity change from 0 to 16383 [ 1212.107707][ T3959] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.121547][ T3959] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.136880][ T3959] EXT4-fs (loop0): no journal found [ 1212.202332][ T3961] loop0: detected capacity change from 0 to 16383 [ 1212.211014][ T3961] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1212.241832][ T3961] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.258612][ T3961] EXT4-fs (loop0): no journal found executing program executing program [ 1212.326982][ T3964] loop0: detected capacity change from 0 to 16383 [ 1212.338193][ T3964] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.351053][ T3964] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.366590][ T3964] EXT4-fs (loop0): no journal found executing program [ 1212.403605][ T3966] loop0: detected capacity change from 0 to 16383 [ 1212.413248][ T3966] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.431432][ T3966] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.447115][ T3966] EXT4-fs (loop0): no journal found executing program executing program [ 1212.514736][ T3969] loop0: detected capacity change from 0 to 16383 [ 1212.523748][ T3969] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.541365][ T3969] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.557060][ T3969] EXT4-fs (loop0): no journal found [ 1212.604806][ T3971] loop0: detected capacity change from 0 to 16383 [ 1212.613674][ T3971] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.631245][ T3971] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.647092][ T3971] EXT4-fs (loop0): no journal found executing program [ 1212.697516][ T3973] loop0: detected capacity change from 0 to 16383 [ 1212.706148][ T3973] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.721063][ T3973] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.737104][ T3973] EXT4-fs (loop0): no journal found executing program [ 1212.779690][ T3975] loop0: detected capacity change from 0 to 16383 [ 1212.791047][ T3975] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.811572][ T3975] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1212.827284][ T3975] EXT4-fs (loop0): no journal found [ 1212.863490][ T3977] loop0: detected capacity change from 0 to 16383 [ 1212.872870][ T3977] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.891512][ T3977] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.907251][ T3977] EXT4-fs (loop0): no journal found executing program executing program [ 1212.953964][ T3979] loop0: detected capacity change from 0 to 16383 [ 1212.962918][ T3979] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1212.981826][ T3979] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1212.997327][ T3979] EXT4-fs (loop0): no journal found executing program [ 1213.043487][ T3981] loop0: detected capacity change from 0 to 16383 [ 1213.052380][ T3981] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.071234][ T3981] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.086762][ T3981] EXT4-fs (loop0): no journal found executing program [ 1213.134163][ T3983] loop0: detected capacity change from 0 to 16383 [ 1213.142555][ T3983] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.161505][ T3983] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.177091][ T3983] EXT4-fs (loop0): no journal found executing program [ 1213.244392][ T3985] loop0: detected capacity change from 0 to 16383 [ 1213.253655][ T3985] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.271088][ T3985] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.287031][ T3985] EXT4-fs (loop0): no journal found [ 1213.344285][ T3987] loop0: detected capacity change from 0 to 16383 [ 1213.352890][ T3987] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.372510][ T3987] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.388318][ T3987] EXT4-fs (loop0): no journal found executing program [ 1213.435020][ T3989] loop0: detected capacity change from 0 to 16383 [ 1213.444570][ T3989] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1213.472061][ T3989] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.487394][ T3989] EXT4-fs (loop0): no journal found [ 1213.546057][ T3991] loop0: detected capacity change from 0 to 16383 [ 1213.554956][ T3991] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.571350][ T3991] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.586996][ T3991] EXT4-fs (loop0): no journal found executing program executing program [ 1213.648887][ T3993] loop0: detected capacity change from 0 to 16383 [ 1213.657962][ T3993] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.671048][ T3993] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.691902][ T3993] EXT4-fs (loop0): no journal found executing program [ 1213.749813][ T3996] loop0: detected capacity change from 0 to 16383 [ 1213.758102][ T3996] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.773081][ T3996] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.788636][ T3996] EXT4-fs (loop0): no journal found executing program [ 1213.846909][ T3998] loop0: detected capacity change from 0 to 16383 [ 1213.855309][ T3998] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.881082][ T3998] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program [ 1213.896553][ T3998] EXT4-fs (loop0): no journal found executing program executing program [ 1213.960349][ T4002] loop0: detected capacity change from 0 to 16383 [ 1213.968570][ T4002] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1213.981072][ T4002] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1213.996725][ T4002] EXT4-fs (loop0): no journal found executing program [ 1214.044696][ T4004] loop0: detected capacity change from 0 to 16383 [ 1214.053144][ T4004] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.071759][ T4004] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.087207][ T4004] EXT4-fs (loop0): no journal found executing program [ 1214.141362][ T4007] loop0: detected capacity change from 0 to 16383 [ 1214.149717][ T4007] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.171203][ T4007] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1214.187201][ T4007] EXT4-fs (loop0): no journal found executing program executing program [ 1214.249994][ T4010] loop0: detected capacity change from 0 to 16383 [ 1214.258728][ T4010] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.271261][ T4010] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.287287][ T4010] EXT4-fs (loop0): no journal found executing program [ 1214.376622][ T4013] loop0: detected capacity change from 0 to 16383 [ 1214.395010][ T4013] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1214.412605][ T4013] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.428467][ T4013] EXT4-fs (loop0): no journal found executing program executing program [ 1214.493198][ T4015] loop0: detected capacity change from 0 to 16383 [ 1214.502057][ T4015] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.521507][ T4015] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.537041][ T4015] EXT4-fs (loop0): no journal found executing program [ 1214.602200][ T4019] loop0: detected capacity change from 0 to 16383 [ 1214.610957][ T4019] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.642058][ T4019] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.657687][ T4019] EXT4-fs (loop0): no journal found executing program executing program [ 1214.717659][ T4021] loop0: detected capacity change from 0 to 16383 [ 1214.726237][ T4021] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.741320][ T4021] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.757217][ T4021] EXT4-fs (loop0): no journal found executing program executing program [ 1214.834683][ T4024] loop0: detected capacity change from 0 to 16383 [ 1214.843208][ T4024] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.861624][ T4024] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.877746][ T4024] EXT4-fs (loop0): no journal found executing program [ 1214.913505][ T4026] loop0: detected capacity change from 0 to 16383 [ 1214.922430][ T4026] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1214.941454][ T4026] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1214.957248][ T4026] EXT4-fs (loop0): no journal found [ 1215.004602][ T4028] loop0: detected capacity change from 0 to 16383 [ 1215.013220][ T4028] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.031014][ T4028] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.046566][ T4028] EXT4-fs (loop0): no journal found executing program [ 1215.133541][ T4030] loop0: detected capacity change from 0 to 16383 [ 1215.142509][ T4030] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.164532][ T4030] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.179724][ T4030] EXT4-fs (loop0): no journal found executing program [ 1215.258310][ T4032] loop0: detected capacity change from 0 to 16383 [ 1215.266520][ T4032] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.281909][ T4032] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.297680][ T4032] EXT4-fs (loop0): no journal found executing program [ 1215.387295][ T4034] loop0: detected capacity change from 0 to 16383 [ 1215.395687][ T4034] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.411138][ T4034] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.427922][ T4034] EXT4-fs (loop0): no journal found executing program executing program [ 1215.505336][ T4036] loop0: detected capacity change from 0 to 16383 [ 1215.513687][ T4036] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.531432][ T4036] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.547134][ T4036] EXT4-fs (loop0): no journal found [ 1215.579606][ T4038] loop0: detected capacity change from 0 to 16383 [ 1215.590804][ T4038] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.611197][ T4038] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program [ 1215.627209][ T4038] EXT4-fs (loop0): no journal found executing program [ 1215.693454][ T4041] loop0: detected capacity change from 0 to 16383 [ 1215.703082][ T4041] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.721774][ T4041] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.737485][ T4041] EXT4-fs (loop0): no journal found executing program executing program [ 1215.819734][ T4044] loop0: detected capacity change from 0 to 16383 [ 1215.828888][ T4044] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.841577][ T4044] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.856997][ T4044] EXT4-fs (loop0): no journal found executing program [ 1215.940800][ T4047] loop0: detected capacity change from 0 to 16383 [ 1215.949390][ T4047] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1215.960865][ T4047] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1215.977107][ T4047] EXT4-fs (loop0): no journal found executing program [ 1216.027371][ T4049] loop0: detected capacity change from 0 to 16383 [ 1216.035832][ T4049] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.052909][ T4049] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.068417][ T4049] EXT4-fs (loop0): no journal found executing program [ 1216.126065][ T4051] loop0: detected capacity change from 0 to 16383 [ 1216.135138][ T4051] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.152285][ T4051] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.167734][ T4051] EXT4-fs (loop0): no journal found executing program [ 1216.222559][ T4053] loop0: detected capacity change from 0 to 16383 [ 1216.231618][ T4053] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.251888][ T4053] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.267534][ T4053] EXT4-fs (loop0): no journal found executing program [ 1216.364553][ T4055] loop0: detected capacity change from 0 to 16383 [ 1216.373434][ T4055] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.401060][ T4055] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.416278][ T4055] EXT4-fs (loop0): no journal found executing program [ 1216.486916][ T4057] loop0: detected capacity change from 0 to 16383 [ 1216.495444][ T4057] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.521321][ T4057] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.536575][ T4057] EXT4-fs (loop0): no journal found executing program [ 1216.617705][ T4059] loop0: detected capacity change from 0 to 16383 [ 1216.626280][ T4059] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.641680][ T4059] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.657300][ T4059] EXT4-fs (loop0): no journal found executing program [ 1216.702279][ T4061] loop0: detected capacity change from 0 to 16383 [ 1216.711010][ T4061] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.731238][ T4061] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.746410][ T4061] EXT4-fs (loop0): no journal found executing program [ 1216.804900][ T4063] loop0: detected capacity change from 0 to 16383 [ 1216.814022][ T4063] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.831409][ T4063] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.847120][ T4063] EXT4-fs (loop0): no journal found executing program [ 1216.925984][ T4065] loop0: detected capacity change from 0 to 16383 [ 1216.935000][ T4065] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1216.951266][ T4065] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1216.966971][ T4065] EXT4-fs (loop0): no journal found executing program [ 1217.033908][ T4067] loop0: detected capacity change from 0 to 16383 [ 1217.043836][ T4067] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.062176][ T4067] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.077707][ T4067] EXT4-fs (loop0): no journal found executing program [ 1217.134221][ T4069] loop0: detected capacity change from 0 to 16383 [ 1217.144363][ T4069] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.164030][ T4069] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.179737][ T4069] EXT4-fs (loop0): no journal found executing program [ 1217.229394][ T4071] loop0: detected capacity change from 0 to 16383 [ 1217.237880][ T4071] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.251643][ T4071] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.267264][ T4071] EXT4-fs (loop0): no journal found executing program executing program [ 1217.326859][ T4073] loop0: detected capacity change from 0 to 16383 [ 1217.335986][ T4073] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.351187][ T4073] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.367391][ T4073] EXT4-fs (loop0): no journal found [ 1217.433889][ T4075] loop0: detected capacity change from 0 to 16383 [ 1217.442146][ T4075] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.461941][ T4075] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.477710][ T4075] EXT4-fs (loop0): no journal found executing program [ 1217.519949][ T4077] loop0: detected capacity change from 0 to 16383 [ 1217.531282][ T4077] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.551415][ T4077] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1217.567551][ T4077] EXT4-fs (loop0): no journal found executing program [ 1217.634328][ T4079] loop0: detected capacity change from 0 to 16383 [ 1217.642842][ T4079] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.661641][ T4079] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.677144][ T4079] EXT4-fs (loop0): no journal found [ 1217.725062][ T4081] loop0: detected capacity change from 0 to 16383 [ 1217.733773][ T4081] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.752388][ T4081] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.767843][ T4081] EXT4-fs (loop0): no journal found executing program [ 1217.845228][ T4083] loop0: detected capacity change from 0 to 16383 [ 1217.854135][ T4083] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.872042][ T4083] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.887555][ T4083] EXT4-fs (loop0): no journal found executing program executing program [ 1217.947534][ T4085] loop0: detected capacity change from 0 to 16383 [ 1217.956572][ T4085] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1217.971117][ T4085] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1217.987409][ T4085] EXT4-fs (loop0): no journal found executing program [ 1218.054169][ T4087] loop0: detected capacity change from 0 to 16383 [ 1218.063063][ T4087] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.081132][ T4087] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.096763][ T4087] EXT4-fs (loop0): no journal found executing program [ 1218.160327][ T4090] loop0: detected capacity change from 0 to 16383 [ 1218.168877][ T4090] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.191209][ T4090] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.207997][ T4090] EXT4-fs (loop0): no journal found executing program [ 1218.270313][ T4092] loop0: detected capacity change from 0 to 16383 [ 1218.281439][ T4092] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.301432][ T4092] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1218.317494][ T4092] EXT4-fs (loop0): no journal found [ 1218.393435][ T4094] loop0: detected capacity change from 0 to 16383 [ 1218.403077][ T4094] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1218.431521][ T4094] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.447451][ T4094] EXT4-fs (loop0): no journal found executing program [ 1218.521255][ T4097] loop0: detected capacity change from 0 to 16383 [ 1218.529475][ T4097] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.541683][ T4097] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.557467][ T4097] EXT4-fs (loop0): no journal found executing program [ 1218.614521][ T4099] loop0: detected capacity change from 0 to 16383 [ 1218.624154][ T4099] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.641728][ T4099] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.657551][ T4099] EXT4-fs (loop0): no journal found executing program [ 1218.722029][ T4101] loop0: detected capacity change from 0 to 16383 [ 1218.730720][ T4101] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.741303][ T4101] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.756669][ T4101] EXT4-fs (loop0): no journal found executing program [ 1218.827292][ T4103] loop0: detected capacity change from 0 to 16383 [ 1218.836279][ T4103] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.861077][ T4103] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.876543][ T4103] EXT4-fs (loop0): no journal found executing program [ 1218.935937][ T4105] loop0: detected capacity change from 0 to 16383 [ 1218.944888][ T4105] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1218.961117][ T4105] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1218.977213][ T4105] EXT4-fs (loop0): no journal found executing program [ 1219.035833][ T4107] loop0: detected capacity change from 0 to 16383 [ 1219.044633][ T4107] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.061710][ T4107] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.077821][ T4107] EXT4-fs (loop0): no journal found executing program [ 1219.142401][ T4109] loop0: detected capacity change from 0 to 16383 [ 1219.151025][ T4109] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.172225][ T4109] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.187908][ T4109] EXT4-fs (loop0): no journal found executing program [ 1219.246718][ T4111] loop0: detected capacity change from 0 to 16383 [ 1219.255859][ T4111] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.271563][ T4111] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.288597][ T4111] EXT4-fs (loop0): no journal found executing program [ 1219.366210][ T4113] loop0: detected capacity change from 0 to 16383 [ 1219.375794][ T4113] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.391964][ T4113] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.407588][ T4113] EXT4-fs (loop0): no journal found executing program [ 1219.503175][ T4115] loop0: detected capacity change from 0 to 16383 [ 1219.512705][ T4115] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.531922][ T4115] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.547441][ T4115] EXT4-fs (loop0): no journal found executing program executing program [ 1219.637455][ T4117] loop0: detected capacity change from 0 to 16383 [ 1219.645950][ T4117] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.661124][ T4117] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.677079][ T4117] EXT4-fs (loop0): no journal found [ 1219.721582][ T4119] loop0: detected capacity change from 0 to 16383 [ 1219.730078][ T4119] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.751149][ T4119] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program executing program [ 1219.766837][ T4119] EXT4-fs (loop0): no journal found executing program [ 1219.836198][ T4123] loop0: detected capacity change from 0 to 16383 [ 1219.844936][ T4123] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.863044][ T4123] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.878814][ T4123] EXT4-fs (loop0): no journal found executing program executing program [ 1219.926822][ T4125] loop0: detected capacity change from 0 to 16383 [ 1219.936148][ T4125] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1219.951493][ T4125] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1219.967657][ T4125] EXT4-fs (loop0): no journal found executing program executing program [ 1220.036366][ T4128] loop0: detected capacity change from 0 to 16383 [ 1220.044991][ T4128] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.060986][ T4128] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.077443][ T4128] EXT4-fs (loop0): no journal found executing program [ 1220.183845][ T4130] loop0: detected capacity change from 0 to 16383 [ 1220.192544][ T4130] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.211191][ T4130] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.226884][ T4130] EXT4-fs (loop0): no journal found [ 1220.293654][ T4132] loop0: detected capacity change from 0 to 16383 [ 1220.302263][ T4132] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.321325][ T4132] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.336957][ T4132] EXT4-fs (loop0): no journal found executing program [ 1220.386366][ T4134] loop0: detected capacity change from 0 to 16383 [ 1220.395499][ T4134] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.411404][ T4134] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.427801][ T4134] EXT4-fs (loop0): no journal found executing program [ 1220.477604][ T4136] loop0: detected capacity change from 0 to 16383 [ 1220.486300][ T4136] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.501778][ T4136] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.517715][ T4136] EXT4-fs (loop0): no journal found executing program [ 1220.568319][ T4138] loop0: detected capacity change from 0 to 16383 [ 1220.576740][ T4138] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.591463][ T4138] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.607095][ T4138] EXT4-fs (loop0): no journal found executing program [ 1220.677971][ T4140] loop0: detected capacity change from 0 to 16383 [ 1220.686437][ T4140] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.701186][ T4140] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.716724][ T4140] EXT4-fs (loop0): no journal found executing program [ 1220.776515][ T4142] loop0: detected capacity change from 0 to 16383 [ 1220.785528][ T4142] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1220.801333][ T4142] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.816818][ T4142] EXT4-fs (loop0): no journal found executing program [ 1220.884501][ T4144] loop0: detected capacity change from 0 to 16383 [ 1220.900628][ T4144] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1220.921074][ T4144] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1220.936980][ T4144] EXT4-fs (loop0): no journal found [ 1220.990787][ T4146] loop0: detected capacity change from 0 to 16383 [ 1221.003773][ T4146] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.030988][ T4146] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.046191][ T4146] EXT4-fs (loop0): no journal found executing program [ 1221.115173][ T4148] loop0: detected capacity change from 0 to 16383 [ 1221.124394][ T4148] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.141058][ T4148] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.156887][ T4148] EXT4-fs (loop0): no journal found executing program [ 1221.236286][ T4150] loop0: detected capacity change from 0 to 16383 [ 1221.245141][ T4150] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.261806][ T4150] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.277557][ T4150] EXT4-fs (loop0): no journal found executing program [ 1221.356554][ T4152] loop0: detected capacity change from 0 to 16383 [ 1221.365933][ T4152] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.381164][ T4152] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.396693][ T4152] EXT4-fs (loop0): no journal found executing program [ 1221.476196][ T4154] loop0: detected capacity change from 0 to 16383 [ 1221.484678][ T4154] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.511753][ T4154] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.527062][ T4154] EXT4-fs (loop0): no journal found executing program executing program executing program [ 1221.589681][ T4156] loop0: detected capacity change from 0 to 16383 [ 1221.598418][ T4156] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.611773][ T4156] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.627348][ T4156] EXT4-fs (loop0): no journal found executing program [ 1221.674286][ T4159] loop0: detected capacity change from 0 to 16383 [ 1221.683206][ T4159] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.701598][ T4159] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.717152][ T4159] EXT4-fs (loop0): no journal found executing program [ 1221.780524][ T4162] loop0: detected capacity change from 0 to 16383 [ 1221.788991][ T4162] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.823300][ T4162] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1221.839085][ T4162] EXT4-fs (loop0): no journal found executing program [ 1221.889329][ T4164] loop0: detected capacity change from 0 to 16383 [ 1221.900821][ T4164] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1221.921042][ T4164] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1221.937507][ T4164] EXT4-fs (loop0): no journal found executing program [ 1221.984020][ T4166] loop0: detected capacity change from 0 to 16383 [ 1221.993206][ T4166] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.011040][ T4166] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.026668][ T4166] EXT4-fs (loop0): no journal found executing program [ 1222.112825][ T4169] loop0: detected capacity change from 0 to 16383 [ 1222.123348][ T4169] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.141410][ T4169] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.156548][ T4169] EXT4-fs (loop0): no journal found executing program [ 1222.206510][ T4171] loop0: detected capacity change from 0 to 16383 [ 1222.216975][ T4171] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.231713][ T4171] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.247113][ T4171] EXT4-fs (loop0): no journal found executing program [ 1222.305803][ T4173] loop0: detected capacity change from 0 to 16383 [ 1222.314275][ T4173] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.331604][ T4173] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.347351][ T4173] EXT4-fs (loop0): no journal found executing program [ 1222.418537][ T4175] loop0: detected capacity change from 0 to 16383 [ 1222.426974][ T4175] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.441682][ T4175] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.457221][ T4175] EXT4-fs (loop0): no journal found executing program [ 1222.535322][ T4177] loop0: detected capacity change from 0 to 16383 [ 1222.543952][ T4177] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.561333][ T4177] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.577134][ T4177] EXT4-fs (loop0): no journal found executing program [ 1222.625719][ T4179] loop0: detected capacity change from 0 to 16383 [ 1222.634447][ T4179] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.651034][ T4179] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.668360][ T4179] EXT4-fs (loop0): no journal found executing program [ 1222.725530][ T4181] loop0: detected capacity change from 0 to 16383 [ 1222.734051][ T4181] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.751538][ T4181] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.767188][ T4181] EXT4-fs (loop0): no journal found executing program [ 1222.832182][ T4183] loop0: detected capacity change from 0 to 16383 [ 1222.840857][ T4183] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.861652][ T4183] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.876824][ T4183] EXT4-fs (loop0): no journal found executing program [ 1222.941967][ T4185] loop0: detected capacity change from 0 to 16383 [ 1222.950527][ T4185] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1222.961540][ T4185] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1222.976807][ T4185] EXT4-fs (loop0): no journal found executing program [ 1223.040064][ T4187] loop0: detected capacity change from 0 to 16383 [ 1223.051035][ T4187] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1223.071708][ T4187] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1223.087614][ T4187] EXT4-fs (loop0): no journal found [ 1223.127662][ T4189] loop0: detected capacity change from 0 to 16383 [ 1223.136409][ T4189] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1223.151481][ T4189] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1223.167110][ T4189] EXT4-fs (loop0): no journal found executing program executing program [ 1223.248114][ T4191] loop0: detected capacity change from 0 to 16383 [ 1223.257624][ T4191] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1223.271161][ T4191] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1223.287087][ T4191] EXT4-fs (loop0): no journal found executing program [ 1223.355724][ T4194] loop0: detected capacity change from 0 to 16383 [ 1223.364085][ T4194] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1223.391954][ T4194] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1223.408055][ T4194] EXT4-fs (loop0): no journal found [ 1223.466069][ T4196] loop0: detected capacity change from 0 to 16383 [ 1223.474456][ T4196] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1223.501097][ T4196] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1223.516854][ T4196] EXT4-fs (loop0): no journal found executing program [ 1223.599808][ T4198] loop0: detected capacity change from 0 to 16383 [ 1223.611202][ T4198] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1223.631186][ T4198] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1223.647162][ T4198] EXT4-fs (loop0): no journal found [ 1223.667376][ T4200] loop0: detected capacity change from 0 to 16383 [ 1223.676368][ T4200] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1223.691107][ T4200] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1223.706656][ T4200] EXT4-fs (loop0): no journal found executing program [ 1223.760798][ T4202] loop0: detected capacity change from 0 to 16383 [ 1223.769873][ T4202] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1223.781025][ T4202] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1223.796814][ T4202] EXT4-fs (loop0): no journal found executing program [ 1223.883967][ T4204] loop0: detected capacity change from 0 to 16383 [ 1223.892250][ T4204] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1223.911207][ T4204] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1223.926809][ T4204] EXT4-fs (loop0): no journal found [ 1223.974267][ T4206] loop0: detected capacity change from 0 to 16383 [ 1223.983397][ T4206] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.001374][ T4206] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1224.031661][ T4206] EXT4-fs (loop0): no journal found executing program [ 1224.090394][ T4209] loop0: detected capacity change from 0 to 16383 [ 1224.099003][ T4209] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.110996][ T4209] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.127200][ T4209] EXT4-fs (loop0): no journal found executing program executing program [ 1224.179223][ T4211] loop0: detected capacity change from 0 to 16383 [ 1224.187948][ T4211] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.201604][ T4211] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.217173][ T4211] EXT4-fs (loop0): no journal found executing program [ 1224.286875][ T4214] loop0: detected capacity change from 0 to 16383 [ 1224.295448][ T4214] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.320867][ T4214] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1224.336899][ T4214] EXT4-fs (loop0): no journal found [ 1224.373109][ T4216] loop0: detected capacity change from 0 to 16383 [ 1224.381667][ T4216] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1224.411125][ T4216] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.426745][ T4216] EXT4-fs (loop0): no journal found executing program [ 1224.478393][ T4218] loop0: detected capacity change from 0 to 16383 [ 1224.487039][ T4218] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.501209][ T4218] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.517873][ T4218] EXT4-fs (loop0): no journal found executing program [ 1224.564030][ T4220] loop0: detected capacity change from 0 to 16383 [ 1224.572492][ T4220] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.591059][ T4220] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.606786][ T4220] EXT4-fs (loop0): no journal found executing program [ 1224.668200][ T4223] loop0: detected capacity change from 0 to 16383 [ 1224.677323][ T4223] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.691445][ T4223] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.707102][ T4223] EXT4-fs (loop0): no journal found executing program [ 1224.765573][ T4225] loop0: detected capacity change from 0 to 16383 [ 1224.774318][ T4225] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1224.800855][ T4225] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.816632][ T4225] EXT4-fs (loop0): no journal found executing program [ 1224.859997][ T4227] loop0: detected capacity change from 0 to 16383 [ 1224.870441][ T4227] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 1224.896837][ T4227] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1224.912979][ T4227] EXT4-fs (loop0): no journal found executing program executing program [ 1224.987630][ T4230] loop0: detected capacity change from 0 to 16383 [ 1224.996047][ T4230] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.010958][ T4230] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.026500][ T4230] EXT4-fs (loop0): no journal found executing program [ 1225.083438][ T4232] loop0: detected capacity change from 0 to 16383 [ 1225.092031][ T4232] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.111219][ T4232] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.127066][ T4232] EXT4-fs (loop0): no journal found [ 1225.164005][ T4234] loop0: detected capacity change from 0 to 16383 [ 1225.173074][ T4234] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.191092][ T4234] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1225.206770][ T4234] EXT4-fs (loop0): no journal found [ 1225.250864][ T4236] loop0: detected capacity change from 0 to 16383 [ 1225.259152][ T4236] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.282158][ T4236] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.298194][ T4236] EXT4-fs (loop0): no journal found executing program executing program [ 1225.370939][ T4238] loop0: detected capacity change from 0 to 16383 [ 1225.379159][ T4238] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.391151][ T4238] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.406490][ T4238] EXT4-fs (loop0): no journal found [ 1225.449030][ T4240] loop0: detected capacity change from 0 to 16383 [ 1225.459978][ T4240] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.481621][ T4240] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1225.497801][ T4240] EXT4-fs (loop0): no journal found executing program [ 1225.564096][ T4242] loop0: detected capacity change from 0 to 16383 [ 1225.572690][ T4242] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.591209][ T4242] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.606557][ T4242] EXT4-fs (loop0): no journal found executing program [ 1225.688034][ T4245] loop0: detected capacity change from 0 to 16383 [ 1225.697078][ T4245] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.711403][ T4245] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.727066][ T4245] EXT4-fs (loop0): no journal found executing program [ 1225.796200][ T4247] loop0: detected capacity change from 0 to 16383 [ 1225.806894][ T4247] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1225.821160][ T4247] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.836749][ T4247] EXT4-fs (loop0): no journal found executing program [ 1225.885174][ T4249] loop0: detected capacity change from 0 to 16383 [ 1225.900779][ T4249] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program executing program [ 1225.920954][ T4249] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1225.936870][ T4249] EXT4-fs (loop0): no journal found executing program [ 1226.001880][ T4253] loop0: detected capacity change from 0 to 16383 [ 1226.010762][ T4253] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1226.031854][ T4253] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # executing program [ 1226.047486][ T4253] EXT4-fs (loop0): no journal found executing program [ 1226.144556][ T4255] loop0: detected capacity change from 0 to 16383 [ 1226.153420][ T4255] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1226.171446][ T4255] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1226.186878][ T4255] EXT4-fs (loop0): no journal found executing program executing program [ 1226.246991][ T4258] loop0: detected capacity change from 0 to 16383 [ 1226.256505][ T4258] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1226.271197][ T4258] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1226.286777][ T4258] EXT4-fs (loop0): no journal found [ 1226.341548][ T4260] loop0: detected capacity change from 0 to 16383 [ 1226.349919][ T4260] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 1226.371063][ T4260] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor772: inode #836960256: comm syz-executor772: iget: illegal inode # [ 1226.386916][ T4260] EXT4-fs (loop0): no journal found [ 1433.170387][ T26] INFO: task syz-executor772:4260 blocked for more than 143 seconds. [ 1433.178713][ T26] Not tainted 5.17.0-rc5-syzkaller-00272-g9137eda53752 #0 [ 1433.186437][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1433.195203][ T26] task:syz-executor772 state:D stack:25104 pid: 4260 ppid: 3656 flags:0x00004004 [ 1433.204556][ T26] Call Trace: [ 1433.207904][ T26] [ 1433.210967][ T26] __schedule+0x926/0x1080 [ 1433.215559][ T26] ? release_firmware_map_entry+0x184/0x184 [ 1433.221571][ T26] schedule+0x12b/0x1f0 [ 1433.225743][ T26] schedule_timeout+0xac/0x300 [ 1433.230610][ T26] ? console_conditional_schedule+0x40/0x40 [ 1433.236512][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 1433.242658][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 1433.247858][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 1433.253242][ T26] do_wait_for_common+0x2da/0x480 [ 1433.258281][ T26] ? console_conditional_schedule+0x40/0x40 [ 1433.264223][ T26] ? wait_for_completion_killable_timeout+0x60/0x60 [ 1433.271011][ T26] ? _raw_spin_lock_irq+0xdb/0x110 [ 1433.276136][ T26] ? del_timer_sync+0x136/0x2f0 [ 1433.281153][ T26] ? task_call_func+0x340/0x340 [ 1433.286073][ T26] wait_for_completion+0x46/0x60 [ 1433.291116][ T26] kthread_stop+0xf8/0x200 [ 1433.295650][ T26] ext4_stop_mmpd+0x43/0xb0 [ 1433.300283][ T26] __ext4_fill_super+0x9b13/0xf6f0 [ 1433.305418][ T26] ? __stack_depot_save+0x33/0x4a0 [ 1433.310707][ T26] ? ext4_fill_super+0x6f0/0x6f0 [ 1433.315661][ T26] ? kmem_cache_alloc_trace+0x9d/0x330 [ 1433.321201][ T26] ? ext4_fill_super+0x117/0x6f0 [ 1433.326164][ T26] ext4_fill_super+0x30d/0x6f0 [ 1433.331116][ T26] get_tree_bdev+0x406/0x630 [ 1433.335766][ T26] ? note_qf_name+0x250/0x250 [ 1433.340793][ T26] vfs_get_tree+0x86/0x270 [ 1433.345234][ T26] path_mount+0x1986/0x2c30 [ 1433.349779][ T26] ? slab_free_freelist_hook+0x12e/0x1a0 [ 1433.355494][ T26] ? mark_mounts_for_expiry+0x520/0x520 [ 1433.361067][ T26] ? user_path_at_empty+0x149/0x1a0 [ 1433.366368][ T26] ? kmem_cache_free+0xb6/0x1c0 [ 1433.371369][ T26] ? user_path_at_empty+0x149/0x1a0 [ 1433.376582][ T26] __se_sys_mount+0x308/0x3c0 [ 1433.381305][ T26] ? vtime_user_exit+0x2b2/0x3e0 [ 1433.386296][ T26] ? __x64_sys_mount+0xc0/0xc0 [ 1433.391125][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 1433.396326][ T26] ? __x64_sys_mount+0x1c/0xc0 [ 1433.401138][ T26] do_syscall_64+0x44/0xd0 [ 1433.405563][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1433.411521][ T26] RIP: 0033:0x7f484e9c047a [ 1433.415934][ T26] RSP: 002b:00007ffdb5d8e848 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 1433.424382][ T26] RAX: ffffffffffffffda RBX: 00007ffdb5d8e8a0 RCX: 00007f484e9c047a [ 1433.433697][ T26] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007ffdb5d8e860 [ 1433.441894][ T26] RBP: 00007ffdb5d8e860 R08: 00007ffdb5d8e8a0 R09: 0000000000000000 [ 1433.449867][ T26] R10: 0000000000000000 R11: 0000000000000206 R12: 00000000200003f8 [ 1433.457907][ T26] R13: 0000000000000003 R14: 0000000000000004 R15: 0000000000000005 [ 1433.466039][ T26] [ 1433.469085][ T26] [ 1433.469085][ T26] Showing all locks held in the system: [ 1433.476881][ T26] 1 lock held by khungtaskd/26: [ 1433.481772][ T26] #0: ffffffff8cd1d460 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 1433.491212][ T26] 2 locks held by getty/3271: [ 1433.495882][ T26] #0: ffff88814af19098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 1433.505753][ T26] #1: ffffc90002b632e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6c5/0x1c60 [ 1433.515924][ T26] 1 lock held by syz-executor772/4260: [ 1433.521415][ T26] #0: ffff888073a880e0 (&type->s_umount_key#27/1){+.+.}-{3:3}, at: alloc_super+0x1c8/0x820 [ 1433.531712][ T26] [ 1433.534057][ T26] ============================================= [ 1433.534057][ T26] [ 1433.542609][ T26] NMI backtrace for cpu 0 [ 1433.546936][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.17.0-rc5-syzkaller-00272-g9137eda53752 #0 [ 1433.556806][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1433.567193][ T26] Call Trace: [ 1433.570463][ T26] [ 1433.573638][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 1433.578348][ T26] ? show_regs_print_info+0x12/0x12 [ 1433.583531][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1433.589390][ T26] nmi_cpu_backtrace+0x45f/0x490 [ 1433.594622][ T26] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 1433.600765][ T26] ? wake_up_klogd+0xb2/0xf0 [ 1433.605602][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1433.611311][ T26] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 1433.617435][ T26] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 1433.623425][ T26] watchdog+0xc82/0xcd0 [ 1433.627633][ T26] kthread+0x2a3/0x2d0 [ 1433.631696][ T26] ? hungtask_pm_notify+0x50/0x50 [ 1433.636712][ T26] ? kthread_blkcg+0xd0/0xd0 [ 1433.641294][ T26] ret_from_fork+0x1f/0x30 [ 1433.645717][ T26] [ 1433.648998][ T26] Sending NMI from CPU 0 to CPUs 1: [ 1433.654301][ C1] NMI backtrace for cpu 1 [ 1433.654314][ C1] CPU: 1 PID: 54 Comm: kworker/u4:3 Not tainted 5.17.0-rc5-syzkaller-00272-g9137eda53752 #0 [ 1433.654331][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1433.654339][ C1] Workqueue: events_unbound toggle_allocation_gate [ 1433.654407][ C1] RIP: 0010:__lock_acquire+0x1036/0x2b00 [ 1433.654426][ C1] Code: b9 0c 00 4c 8b 64 24 18 0f 85 56 03 00 00 83 bc 24 88 00 00 00 00 0f 84 9a 02 00 00 4d 8d 75 f8 4c 89 f0 48 c1 e8 03 8a 04 38 <84> c0 0f 85 32 15 00 00 41 8b 1e 81 e3 ff 1f 00 00 48 89 d8 48 c1 [ 1433.654438][ C1] RSP: 0018:ffffc90001a2f480 EFLAGS: 00000806 [ 1433.654449][ C1] RAX: 1ffff11002bfec00 RBX: 0000000099b1225f RCX: 000000005e1cc7fd [ 1433.654459][ C1] RDX: 00000000342767de RSI: 000000001fb2f96f RDI: dffffc0000000000 [ 1433.654469][ C1] RBP: ffffc90001a2f5d0 R08: dffffc0000000000 R09: fffffbfff203cbc7 [ 1433.654480][ C1] R10: fffffbfff203cbc7 R11: 0000000000000000 R12: ffff888015ff5700 [ 1433.654489][ C1] R13: ffff888015ff6228 R14: ffff888015ff6220 R15: 74d2cd9d99b1225f [ 1433.654500][ C1] FS: 0000000000000000(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 1433.654511][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1433.654521][ C1] CR2: 00005564e355e038 CR3: 000000000ca8e000 CR4: 00000000003506e0 [ 1433.654533][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1433.654541][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1433.654550][ C1] Call Trace: [ 1433.654555][ C1] [ 1433.654568][ C1] ? trace_lock_acquire+0x190/0x190 [ 1433.654587][ C1] lock_acquire+0x19f/0x4d0 [ 1433.654600][ C1] ? __get_locked_pte+0x2ad/0x390 [ 1433.654663][ C1] ? read_lock_is_recursive+0x10/0x10 [ 1433.654680][ C1] ? __text_poke+0x874/0x9f0 [ 1433.654731][ C1] ? __lock_acquire+0x2b00/0x2b00 [ 1433.654745][ C1] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 1433.654761][ C1] ? kmem_cache_alloc_node+0xea/0x370 [ 1433.654777][ C1] _raw_spin_lock+0x2a/0x40 [ 1433.654789][ C1] ? __get_locked_pte+0x2ad/0x390 [ 1433.654803][ C1] __get_locked_pte+0x2ad/0x390 [ 1433.654818][ C1] __text_poke+0x280/0x9f0 [ 1433.654832][ C1] ? kmem_cache_alloc_node_trace+0xef/0x370 [ 1433.654849][ C1] ? text_poke+0x80/0x80 [ 1433.654862][ C1] ? text_poke_sync+0x20/0x20 [ 1433.654878][ C1] ? smp_call_function_many+0x30/0x30 [ 1433.654906][ C1] ? perf_event_bpf_output+0x240/0x240 [ 1433.654940][ C1] ? kmem_cache_alloc_node_trace+0xef/0x370 [ 1433.654954][ C1] text_poke_bp_batch+0x680/0x920 [ 1433.654973][ C1] ? text_poke_loc_init+0x570/0x570 [ 1433.654990][ C1] ? arch_jump_label_transform_queue+0x7c/0xd0 [ 1433.655004][ C1] ? __jump_label_update+0x32c/0x350 [ 1433.655034][ C1] text_poke_finish+0x16/0x30 [ 1433.655053][ C1] arch_jump_label_transform_apply+0x13/0x20 [ 1433.655066][ C1] static_key_enable_cpuslocked+0x12d/0x250 [ 1433.655081][ C1] static_key_enable+0x16/0x20 [ 1433.655094][ C1] toggle_allocation_gate+0xbf/0x460 [ 1433.655109][ C1] ? show_object+0xa0/0xa0 [ 1433.655124][ C1] ? rcu_read_lock_sched_held+0x89/0x130 [ 1433.655152][ C1] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 1433.655167][ C1] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 1433.655181][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 1433.655194][ C1] process_one_work+0x86c/0x1190 [ 1433.655232][ C1] ? worker_detach_from_pool+0x260/0x260 [ 1433.655248][ C1] ? _raw_spin_lock_irqsave+0x120/0x120 [ 1433.655261][ C1] ? kthread_data+0x4d/0xc0 [ 1433.655274][ C1] ? wq_worker_running+0x95/0x170 [ 1433.655289][ C1] worker_thread+0xab1/0x1300 [ 1433.655312][ C1] kthread+0x2a3/0x2d0 [ 1433.655325][ C1] ? rcu_lock_release+0x20/0x20 [ 1433.655338][ C1] ? kthread_blkcg+0xd0/0xd0 [ 1433.655352][ C1] ret_from_fork+0x1f/0x30 [ 1433.655372][ C1] [ 1433.655377][ C1] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.076 msecs [ 1433.656303][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 1434.036738][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.17.0-rc5-syzkaller-00272-g9137eda53752 #0 [ 1434.046616][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1434.056653][ T26] Call Trace: [ 1434.059923][ T26] [ 1434.062836][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 1434.067502][ T26] ? show_regs_print_info+0x12/0x12 [ 1434.072683][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1434.078383][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 1434.084351][ T26] panic+0x2d6/0x810 [ 1434.088282][ T26] ? schedule_preempt_disabled+0x20/0x20 [ 1434.093901][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 1434.100041][ T26] ? nmi_panic+0x90/0x90 [ 1434.104270][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 1434.109625][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 1434.115764][ T26] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 1434.121898][ T26] watchdog+0xcc2/0xcd0 [ 1434.126045][ T26] kthread+0x2a3/0x2d0 [ 1434.130107][ T26] ? hungtask_pm_notify+0x50/0x50 [ 1434.135124][ T26] ? kthread_blkcg+0xd0/0xd0 [ 1434.139695][ T26] ret_from_fork+0x1f/0x30 [ 1434.144102][ T26] [ 1434.147374][ T26] Kernel Offset: disabled [ 1434.151707][ T26] Rebooting in 86400 seconds..