[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.50' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 553.205919] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.216843] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.236749] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.252177] EXT4-fs (loop0): 2 truncates cleaned up [ 553.258284] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 553.271134] syz-executor103 (8092) used greatest stack depth: 22744 bytes left executing program [ 553.324928] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.345717] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.353306] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.368181] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 553.374347] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 553.443260] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.457512] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.466740] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.482269] EXT4-fs (loop0): 2 truncates cleaned up [ 553.487582] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 553.544900] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.556933] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.565897] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.581421] EXT4-fs (loop0): 2 truncates cleaned up [ 553.587456] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 553.667184] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.677563] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.689264] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.704507] EXT4-fs (loop0): 2 truncates cleaned up [ 553.709820] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 553.784591] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.800006] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.807798] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.823562] EXT4-fs (loop0): 2 truncates cleaned up [ 553.829127] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 553.901298] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 553.919431] EXT4-fs (loop0): orphan cleanup on readonly fs [ 553.926823] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 553.942477] EXT4-fs (loop0): 2 truncates cleaned up [ 553.947847] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.027988] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.038365] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.048746] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.063472] EXT4-fs (loop0): 2 truncates cleaned up [ 554.068753] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.142207] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.159611] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.167346] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.182573] EXT4-fs (loop0): 2 truncates cleaned up [ 554.188061] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.268436] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.279283] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.290962] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.306004] EXT4-fs (loop0): 2 truncates cleaned up [ 554.311405] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.386657] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.397732] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.406465] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.421529] EXT4-fs (loop0): 2 truncates cleaned up [ 554.427283] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.491629] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.509894] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.517928] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.533870] EXT4-fs (loop0): 2 truncates cleaned up [ 554.539237] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.608181] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.618692] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.627953] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.643664] EXT4-fs (loop0): 2 truncates cleaned up [ 554.648967] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.722213] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.733326] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.741113] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.756230] EXT4-fs (loop0): 2 truncates cleaned up [ 554.761570] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.833838] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.844617] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.853946] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.868639] EXT4-fs (loop0): 2 truncates cleaned up [ 554.874926] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 554.947447] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 554.967207] EXT4-fs (loop0): orphan cleanup on readonly fs [ 554.975030] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 554.990553] EXT4-fs (loop0): 2 truncates cleaned up [ 554.996072] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.078042] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.092080] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.103160] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.118222] EXT4-fs (loop0): 2 truncates cleaned up [ 555.123709] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.181625] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.192844] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.200966] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.216860] EXT4-fs (loop0): 2 truncates cleaned up [ 555.222860] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.282160] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.295855] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.304459] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.319579] EXT4-fs (loop0): 2 truncates cleaned up [ 555.325578] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.382681] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.394377] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.403610] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.418248] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 555.424368] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 555.471244] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.482685] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.490794] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.507767] EXT4-fs (loop0): 2 truncates cleaned up [ 555.515032] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.582099] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.599109] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.606933] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.623088] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 555.628365] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 555.691979] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.709753] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.717308] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.733213] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 555.738507] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 555.806062] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.820587] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.828117] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.844563] EXT4-fs (loop0): 2 truncates cleaned up [ 555.850020] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 555.923715] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 555.934120] EXT4-fs (loop0): orphan cleanup on readonly fs [ 555.942445] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 555.957674] EXT4-fs (loop0): 2 truncates cleaned up [ 555.963216] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.022713] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.039397] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.046876] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.062314] EXT4-fs (loop0): 2 truncates cleaned up [ 556.067654] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.138518] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.152734] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.164200] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.178918] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 556.185341] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 556.255605] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.266678] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.274758] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.289884] EXT4-fs (loop0): 2 truncates cleaned up [ 556.295918] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.362560] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.378104] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.386207] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.401841] EXT4-fs (loop0): 2 truncates cleaned up [ 556.407189] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.467384] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.478162] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.489075] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.504346] EXT4-fs (loop0): 2 truncates cleaned up [ 556.509696] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.582814] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.593786] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.607015] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.622942] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 556.628235] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.712436] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.730669] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.738059] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.753413] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 556.758816] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 556.827496] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.842873] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.850782] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.866609] EXT4-fs (loop0): 2 truncates cleaned up [ 556.872127] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 556.932828] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 556.952363] EXT4-fs (loop0): orphan cleanup on readonly fs [ 556.959742] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 556.974884] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 556.980240] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 557.046351] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.063975] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.072954] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.087606] EXT4-fs (loop0): 2 truncates cleaned up [ 557.094298] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.181869] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.198795] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.207833] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.223508] EXT4-fs (loop0): 2 truncates cleaned up [ 557.228905] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.303841] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.314321] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.322991] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.337630] EXT4-fs (loop0): 2 truncates cleaned up [ 557.343403] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.411159] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.422674] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.430784] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.446068] EXT4-fs (loop0): 2 truncates cleaned up [ 557.451423] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.512965] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.529986] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.537602] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.553024] EXT4-fs (loop0): 2 truncates cleaned up [ 557.558353] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.632455] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.646707] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.654265] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.669854] EXT4-fs (loop0): 2 truncates cleaned up [ 557.676283] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.735180] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.745674] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.755172] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.771332] EXT4-fs (loop0): 2 truncates cleaned up [ 557.777789] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.856672] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.867175] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.876156] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.891564] EXT4-fs (loop0): 2 truncates cleaned up [ 557.897119] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 557.958851] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 557.974301] EXT4-fs (loop0): orphan cleanup on readonly fs [ 557.982917] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 557.997526] EXT4-fs (loop0): 2 truncates cleaned up [ 558.004459] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.077572] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.087972] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.099999] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.115469] EXT4-fs (loop0): 2 truncates cleaned up [ 558.120840] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.192512] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.208691] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.216646] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.233193] EXT4-fs (loop0): 2 truncates cleaned up [ 558.238753] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.323169] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.335426] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.343795] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.358350] EXT4-fs (loop0): 2 truncates cleaned up [ 558.364365] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.439270] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.453987] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.461226] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.476828] EXT4-fs (loop0): 2 truncates cleaned up [ 558.482301] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.548666] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.564478] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.573088] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.587746] EXT4-fs (loop0): 2 truncates cleaned up [ 558.593868] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.668534] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.686889] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.694632] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.709838] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 558.715678] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 558.795528] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.805902] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.813766] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.829065] EXT4-fs (loop0): 2 truncates cleaned up [ 558.834810] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 558.911598] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 558.925111] EXT4-fs (loop0): orphan cleanup on readonly fs [ 558.933456] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 558.948993] EXT4-fs (loop0): 2 truncates cleaned up [ 558.954768] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.021074] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.036310] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.044705] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.059887] EXT4-fs (loop0): 2 truncates cleaned up [ 559.065981] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.142321] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.157122] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.164114] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.179545] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 559.185372] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 559.245543] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.256264] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.265300] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.280302] EXT4-fs (loop0): 2 truncates cleaned up [ 559.286214] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.341040] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.358794] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.366501] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.382657] EXT4-fs (loop0): 2 truncates cleaned up [ 559.387995] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.468722] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.483880] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.491158] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.507158] EXT4-fs (loop0): 2 truncates cleaned up [ 559.513574] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.583628] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.602432] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.610503] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.626119] EXT4-fs (loop0): 2 truncates cleaned up [ 559.632510] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.702607] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.713794] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.722895] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.737464] EXT4-fs (loop0): 2 truncates cleaned up [ 559.743248] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.792944] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.807971] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.815768] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.832869] EXT4-fs (loop0): 2 truncates cleaned up [ 559.838303] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 559.915080] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 559.925617] EXT4-fs (loop0): orphan cleanup on readonly fs [ 559.937035] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 559.950978] [ 559.952587] ====================================================== [ 559.958880] WARNING: possible circular locking dependency detected [ 559.965171] 4.19.211-syzkaller #0 Not tainted [ 559.969635] ------------------------------------------------------ [ 559.975941] syz-executor103/8535 is trying to acquire lock: [ 559.981624] 00000000197cf32f (&dquot->dq_lock){+.+.}, at: dquot_commit+0x4d/0x400 [ 559.989231] [ 559.989231] but task is already holding lock: [ 559.995194] 00000000aaa2fe62 (&ei->i_data_sem/2){++++}, at: ext4_truncate+0x746/0x1380 [ 560.003235] [ 560.003235] which lock already depends on the new lock. [ 560.003235] [ 560.011699] [ 560.011699] the existing dependency chain (in reverse order) is: [ 560.019293] [ 560.019293] -> #2 (&ei->i_data_sem/2){++++}: [ 560.025165] ext4_map_blocks+0x33e/0x1a50 [ 560.029812] ext4_getblk+0xad/0x4f0 [ 560.034306] ext4_bread+0x7c/0x210 [ 560.038341] ext4_quota_write+0x205/0x530 [ 560.042987] write_blk+0x10a/0x200 [ 560.047025] do_insert_tree+0xc0e/0x1150 [ 560.051587] do_insert_tree+0x85b/0x1150 [ 560.056142] do_insert_tree+0x85b/0x1150 [ 560.060699] qtree_write_dquot+0x1cb/0x570 [ 560.065429] v2_write_dquot+0x11c/0x250 [ 560.069900] dquot_acquire+0x25c/0x490 [ 560.074285] ext4_acquire_dquot+0x1e7/0x2d0 [ 560.079101] dqget+0x785/0xfc0 [ 560.082792] __dquot_initialize+0x3bd/0xb70 [ 560.087611] ext4_fill_super+0x8202/0xc850 [ 560.092343] mount_bdev+0x2fc/0x3b0 [ 560.096465] mount_fs+0xa3/0x310 [ 560.100413] vfs_kern_mount.part.0+0x68/0x470 [ 560.105405] do_mount+0x115c/0x2f50 [ 560.109530] ksys_mount+0xcf/0x130 [ 560.113566] __x64_sys_mount+0xba/0x150 [ 560.118038] do_syscall_64+0xf9/0x620 [ 560.122336] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.128013] [ 560.128013] -> #1 (&s->s_dquot.dqio_sem){++++}: [ 560.134148] v2_read_dquot+0x49/0x120 [ 560.138460] dquot_acquire+0x121/0x490 [ 560.142846] ext4_acquire_dquot+0x1e7/0x2d0 [ 560.147662] dqget+0x785/0xfc0 [ 560.151353] __dquot_initialize+0x3bd/0xb70 [ 560.156189] ext4_fill_super+0x8202/0xc850 [ 560.160921] mount_bdev+0x2fc/0x3b0 [ 560.165046] mount_fs+0xa3/0x310 [ 560.168909] vfs_kern_mount.part.0+0x68/0x470 [ 560.173913] do_mount+0x115c/0x2f50 [ 560.178063] ksys_mount+0xcf/0x130 [ 560.182097] __x64_sys_mount+0xba/0x150 [ 560.186565] do_syscall_64+0xf9/0x620 [ 560.190865] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.196546] [ 560.196546] -> #0 (&dquot->dq_lock){+.+.}: [ 560.202238] __mutex_lock+0xd7/0x1190 [ 560.206536] dquot_commit+0x4d/0x400 [ 560.210749] ext4_write_dquot+0x1e7/0x280 [ 560.215396] ext4_mark_dquot_dirty+0x111/0x1a0 [ 560.220474] __dquot_free_space+0x5d4/0x9c0 [ 560.225299] ext4_free_blocks+0x1922/0x2ac0 [ 560.230120] ext4_ext_remove_space+0x26ef/0x3e80 [ 560.235375] ext4_ext_truncate+0x1ae/0x200 [ 560.240105] ext4_truncate+0xe27/0x1380 [ 560.244662] ext4_fill_super+0x82f7/0xc850 [ 560.249507] mount_bdev+0x2fc/0x3b0 [ 560.253629] mount_fs+0xa3/0x310 [ 560.257489] vfs_kern_mount.part.0+0x68/0x470 [ 560.262481] do_mount+0x115c/0x2f50 [ 560.266604] ksys_mount+0xcf/0x130 [ 560.270639] __x64_sys_mount+0xba/0x150 [ 560.275112] do_syscall_64+0xf9/0x620 [ 560.279425] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.285115] [ 560.285115] other info that might help us debug this: [ 560.285115] [ 560.293236] Chain exists of: [ 560.293236] &dquot->dq_lock --> &s->s_dquot.dqio_sem --> &ei->i_data_sem/2 [ 560.293236] [ 560.304747] Possible unsafe locking scenario: [ 560.304747] [ 560.310777] CPU0 CPU1 [ 560.315416] ---- ---- [ 560.320054] lock(&ei->i_data_sem/2); [ 560.323914] lock(&s->s_dquot.dqio_sem); [ 560.330550] lock(&ei->i_data_sem/2); [ 560.336926] lock(&dquot->dq_lock); [ 560.340616] [ 560.340616] *** DEADLOCK *** [ 560.340616] [ 560.346677] 4 locks held by syz-executor103/8535: [ 560.351493] #0: 000000005be31f1a (&type->s_umount_key#25/1){+.+.}, at: sget_userns+0x20b/0xcd0 [ 560.360320] #1: 00000000dbb572f1 (&sb->s_type->i_mutex_key#10){+.+.}, at: ext4_fill_super+0x82a7/0xc850 [ 560.369919] #2: 00000000aaa2fe62 (&ei->i_data_sem/2){++++}, at: ext4_truncate+0x746/0x1380 [ 560.378389] #3: 000000000eb2e260 (dquot_srcu){....}, at: __dquot_free_space+0x19b/0x9c0 [ 560.386601] [ 560.386601] stack backtrace: [ 560.391075] CPU: 1 PID: 8535 Comm: syz-executor103 Not tainted 4.19.211-syzkaller #0 [ 560.398927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 560.408254] Call Trace: [ 560.410909] dump_stack+0x1fc/0x2ef [ 560.414514] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 560.420290] __lock_acquire+0x30c9/0x3ff0 [ 560.424417] ? check_usage_backwards+0x300/0x300 [ 560.429154] ? mark_held_locks+0xf0/0xf0 [ 560.433192] lock_acquire+0x170/0x3c0 [ 560.436971] ? dquot_commit+0x4d/0x400 [ 560.440833] ? dquot_commit+0x4d/0x400 [ 560.444696] __mutex_lock+0xd7/0x1190 [ 560.448470] ? dquot_commit+0x4d/0x400 [ 560.452335] ? mark_held_locks+0xf0/0xf0 [ 560.456372] ? dquot_commit+0x4d/0x400 [ 560.460233] ? mutex_trylock+0x1a0/0x1a0 [ 560.464273] ? __lock_acquire+0x6de/0x3ff0 [ 560.468486] dquot_commit+0x4d/0x400 [ 560.472179] ? ext4_write_dquot+0x1bf/0x280 [ 560.476476] ext4_write_dquot+0x1e7/0x280 [ 560.480599] ext4_mark_dquot_dirty+0x111/0x1a0 [ 560.485163] __dquot_free_space+0x5d4/0x9c0 [ 560.489466] ? dquot_free_inode+0x5e0/0x5e0 [ 560.493762] ? ext4_free_blocks+0x185c/0x2ac0 [ 560.498233] ? __lock_acquire+0x820/0x3ff0 [ 560.502448] ? check_preemption_disabled+0x41/0x280 [ 560.507439] ? check_preemption_disabled+0x41/0x280 [ 560.512433] ext4_free_blocks+0x1922/0x2ac0 [ 560.516732] ? ext4_mb_new_blocks+0x4370/0x4370 [ 560.521378] ? ext4_inode_block_valid+0x450/0x6a0 [ 560.526199] ext4_ext_remove_space+0x26ef/0x3e80 [ 560.530948] ? ext4_ext_index_trans_blocks+0x150/0x150 [ 560.536207] ? lock_downgrade+0x720/0x720 [ 560.540679] ? lock_acquire+0x170/0x3c0 [ 560.544632] ? _raw_write_unlock+0x29/0x40 [ 560.548856] ext4_ext_truncate+0x1ae/0x200 [ 560.553084] ext4_truncate+0xe27/0x1380 [ 560.557047] ? ext4_punch_hole+0x11f0/0x11f0 [ 560.561438] ext4_fill_super+0x82f7/0xc850 [ 560.565655] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 560.570752] ? snprintf+0xbb/0xf0 [ 560.574196] ? wait_for_completion_io+0x10/0x10 [ 560.578845] ? set_blocksize+0x163/0x3f0 [ 560.582885] mount_bdev+0x2fc/0x3b0 [ 560.586495] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 560.591577] mount_fs+0xa3/0x310 [ 560.594925] vfs_kern_mount.part.0+0x68/0x470 [ 560.599408] do_mount+0x115c/0x2f50 [ 560.603011] ? lock_acquire+0x170/0x3c0 [ 560.606966] ? check_preemption_disabled+0x41/0x280 [ 560.611980] ? copy_mount_string+0x40/0x40 [ 560.616189] ? copy_mount_options+0x59/0x380 [ 560.620575] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 560.625567] ? kmem_cache_alloc_trace+0x323/0x380 [ 560.630385] ? copy_mount_options+0x26f/0x380 [ 560.634857] ksys_mount+0xcf/0x130 [ 560.638378] __x64_sys_mount+0xba/0x150 [ 560.642328] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 560.646888] do_syscall_64+0xf9/0x620 [ 560.650668] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 560.655832] RIP: 0033:0x7f0aa78ebd4a [ 560.659522] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 560.678400] RSP: 002b:00007ffef3529638 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 560.686085] RAX: ffffffffffffffda RBX: 0000555556fbd2c0 RCX: 00007f0aa78ebd4a [ 560.693368] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 00007ffef3529680 [ 560.700617] RBP: 0000000000000000 R08: 00007ffef35296c0 R09: 00000000000004d6 [ 560.707864] R10: 000000000101000d R11: 0000000000000202 R12: 0000000000000004 [ 560.715110] R13: 00007ffef35296c0 R14: 0000000000000003 R15: 00007ffef3529680 [ 560.724205] EXT4-fs (loop0): 2 truncates cleaned up [ 560.729606] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 560.788167] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 560.801910] EXT4-fs (loop0): orphan cleanup on readonly fs [ 560.808884] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 560.823957] EXT4-fs (loop0): 2 truncates cleaned up [ 560.829216] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 560.888013] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 560.898128] EXT4-fs (loop0): orphan cleanup on readonly fs [ 560.906520] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 560.921874] EXT4-fs (loop0): 2 truncates cleaned up [ 560.927162] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 560.988472] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.002510] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.009157] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.024078] EXT4-fs (loop0): 2 truncates cleaned up [ 561.029293] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.088529] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.100048] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.107011] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.122444] EXT4-fs (loop0): 2 truncates cleaned up [ 561.127656] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 561.189890] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.201823] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.208573] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.223256] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 561.279747] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.293166] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.300641] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.315841] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 561.378844] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.390355] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.397938] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.412713] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 561.467959] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.477852] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.486063] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.501795] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 561.573134] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.583209] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.590404] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.605270] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 561.649114] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.658906] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.668907] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.683449] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 561.729001] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.741550] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.748180] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.763313] EXT4-fs (loop0): 2 truncates cleaned up [ 561.808553] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.819528] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.826731] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.841875] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 561.903255] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 561.913565] EXT4-fs (loop0): orphan cleanup on readonly fs [ 561.920911] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 561.936041] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.003683] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.016560] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.023270] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.038485] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.098791] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.109797] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.117093] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.132357] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 562.190133] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.202162] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.209379] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.224051] EXT4-fs (loop0): 2 truncates cleaned up [ 562.265479] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.277195] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.283853] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.298942] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.353508] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.364762] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.372790] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.387981] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.448782] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.460461] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.467867] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.482470] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.541860] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.552093] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.561841] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.576555] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 562.644536] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.657117] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.664225] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.679343] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 562.738937] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.748888] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.755943] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.770454] EXT4-fs (loop0): 2 truncates cleaned up [ 562.824098] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.835269] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.842372] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.857468] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 562.918353] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 562.929437] EXT4-fs (loop0): orphan cleanup on readonly fs [ 562.936185] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 562.950926] EXT4-fs (loop0): 2 truncates cleaned up [ 563.003591] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.015429] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.022356] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.037805] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 563.099728] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.112466] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.119128] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.134216] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.184062] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.199456] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.207656] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.222907] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.284805] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.294582] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.302846] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.317178] EXT4-fs (loop0): 2 truncates cleaned up [ 563.373941] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.384116] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.391642] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.405991] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.468730] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.485796] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.493425] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.508746] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.574063] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.586749] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.593729] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.608581] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.667340] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.682115] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.688756] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.704013] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.778413] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.790362] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.797319] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.812560] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 563.869550] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.882081] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.888991] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.904093] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 563.964432] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 563.975804] EXT4-fs (loop0): orphan cleanup on readonly fs [ 563.983121] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 563.998065] EXT4-fs (loop0): 2 truncates cleaned up [ 564.044986] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.057652] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.065186] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.080687] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.141399] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.152266] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.159828] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.175403] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 564.235748] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.245665] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.253365] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.268388] EXT4-fs (loop0): 2 truncates cleaned up [ 564.318383] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.332179] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.338798] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.354507] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.414245] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.426306] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.434995] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.450098] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.513054] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.524643] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.531748] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.547434] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.607952] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.618933] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.626350] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.641452] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.708167] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.718147] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.725464] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.740091] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 564.798796] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.810667] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.817665] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.832206] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.867485] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.879460] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.886613] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.902098] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 564.947603] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 564.959285] EXT4-fs (loop0): orphan cleanup on readonly fs [ 564.966898] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 564.982085] EXT4-fs (loop0): 2 truncates cleaned up [ 565.043321] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.053178] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.060056] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.075088] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.138754] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.149129] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.157774] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.172843] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.229170] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.240081] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.246935] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.262262] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.321088] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.331772] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.338975] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.353715] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.408022] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.418103] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.427411] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.442402] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.497820] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.509802] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.518340] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.533810] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 565.587831] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.599196] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.607014] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.621621] EXT4-fs (loop0): 2 truncates cleaned up [ 565.653230] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.663417] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.670022] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.685429] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.752580] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.764787] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.772027] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.786962] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.848540] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.859934] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.867205] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.881799] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 565.938087] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 565.951318] EXT4-fs (loop0): orphan cleanup on readonly fs [ 565.957945] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 565.972977] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.034206] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.046017] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.053266] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.067904] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.123721] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.133776] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.141496] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.156044] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.217987] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.230236] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.237742] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.252525] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.318800] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.332031] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.338723] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.353908] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 566.423112] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.436152] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.443428] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.457977] EXT4-fs (loop0): 2 truncates cleaned up [ 566.498126] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.511768] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.518394] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.533788] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.588986] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.601077] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.607970] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.622937] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.692849] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.703056] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.711954] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.726275] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 566.781856] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.792327] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.799616] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.814623] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.847717] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.860705] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.867323] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.882810] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 566.928323] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 566.939679] EXT4-fs (loop0): orphan cleanup on readonly fs [ 566.947129] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 566.962850] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.007469] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.019207] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.026621] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.041172] EXT4-fs (loop0): 2 truncates cleaned up [ 567.089360] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.100300] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.110747] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.125733] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.188216] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.199655] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.207104] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.221845] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.286843] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.301506] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.308226] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.323365] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 567.377818] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.389462] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.396950] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.412280] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.459426] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.471751] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.478343] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.493164] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 567.537710] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.550560] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.557660] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.572159] EXT4-fs (loop0): 2 truncates cleaned up [ 567.618244] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.629130] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.636336] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.651279] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 567.708991] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.718853] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.726295] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.741978] EXT4-fs (loop0): 2 truncates cleaned up [ 567.790834] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.801775] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.809245] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.824158] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 567.877954] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.888278] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.896403] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.911188] EXT4-fs (loop0): 2 truncates cleaned up [ 567.952968] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 567.963473] EXT4-fs (loop0): orphan cleanup on readonly fs [ 567.970524] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 567.985000] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.048137] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.058222] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.066594] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.081510] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 568.138638] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.149558] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.156700] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.172906] EXT4-fs (loop0): 2 truncates cleaned up [ 568.222498] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.233816] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.240619] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.254980] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.315424] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.328272] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.336105] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.351556] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 568.411255] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.421652] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.428915] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.443745] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.487619] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.500939] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.507554] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.522972] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.568311] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.579278] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.587783] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.602583] EXT4-fs (loop0): 2 truncates cleaned up [ 568.648816] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.661228] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.668125] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.683563] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.752344] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.762249] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.769813] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.785017] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 568.844069] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.856376] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.863439] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.878845] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 568.938228] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 568.949744] EXT4-fs (loop0): orphan cleanup on readonly fs [ 568.956826] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 568.971367] EXT4-fs (loop0): 2 truncates cleaned up [ 569.023869] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.039006] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.047025] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.062464] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 569.111550] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.121946] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.129249] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.144107] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.177828] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.187834] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.196138] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.211747] EXT4-fs (loop0): 2 truncates cleaned up [ 569.263989] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.276630] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.283398] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.298232] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.361952] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.372280] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.379574] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.394798] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 569.447110] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.459724] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.467176] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.481875] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.528224] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.540654] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.547294] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.562462] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.607095] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.621690] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.628304] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.643241] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.692113] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.707449] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.714705] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.729798] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.774083] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.787314] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.794696] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.809857] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 569.858283] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 569.870934] EXT4-fs (loop0): orphan cleanup on readonly fs [ 569.877833] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 569.892817] EXT4-fs (loop0): 2 truncates cleaned up