Warning: Permanently added '10.128.0.160' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 156.933090] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 156.944086] EXT4-fs (loop0): orphan cleanup on readonly fs [ 156.954378] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 156.970653] EXT4-fs (loop0): 2 truncates cleaned up [ 156.976898] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 156.989141] syz-executor803 (8134) used greatest stack depth: 23048 bytes left executing program [ 157.052843] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.066962] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.075686] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.090356] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 157.095971] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 157.166559] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.177575] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.186625] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.201394] EXT4-fs (loop0): 2 truncates cleaned up [ 157.208077] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 157.276443] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.293814] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.307904] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.322617] EXT4-fs (loop0): 2 truncates cleaned up [ 157.328566] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 157.340136] syz-executor803 (8159) used greatest stack depth: 22744 bytes left executing program [ 157.402880] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.414168] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.423928] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.438899] EXT4-fs (loop0): 2 truncates cleaned up [ 157.444227] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 157.504675] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.519115] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.526830] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.542682] EXT4-fs (loop0): 2 truncates cleaned up [ 157.548491] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 157.616683] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.636720] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.644255] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.659520] EXT4-fs (loop0): 2 truncates cleaned up [ 157.665844] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 157.734563] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.751998] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.759686] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.774749] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 157.780852] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 157.849324] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.865278] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.872294] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.888159] EXT4-fs (loop0): 2 truncates cleaned up [ 157.893469] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 157.961155] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 157.976165] EXT4-fs (loop0): orphan cleanup on readonly fs [ 157.983163] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 157.998959] EXT4-fs (loop0): 2 truncates cleaned up [ 158.004227] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.082418] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.093128] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.101077] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.116336] EXT4-fs (loop0): 2 truncates cleaned up [ 158.121613] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.183726] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.202431] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.210259] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.225567] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 158.231006] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.326124] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.343316] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.351697] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.367798] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 158.373138] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 158.431259] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.445225] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.456004] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.471236] EXT4-fs (loop0): 2 truncates cleaned up [ 158.476741] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.532603] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.544130] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.553993] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.570994] EXT4-fs (loop0): 2 truncates cleaned up [ 158.577414] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.630045] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.640545] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.652047] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.667669] EXT4-fs (loop0): 2 truncates cleaned up [ 158.672945] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.751792] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.766515] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.773594] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.789493] EXT4-fs (loop0): 2 truncates cleaned up [ 158.795487] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.855676] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.867792] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.877763] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.892463] EXT4-fs (loop0): 2 truncates cleaned up [ 158.898529] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 158.960923] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 158.971379] EXT4-fs (loop0): orphan cleanup on readonly fs [ 158.980689] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 158.995981] EXT4-fs (loop0): 2 truncates cleaned up [ 159.001276] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 159.082006] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.096729] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.105583] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.120294] EXT4-fs (loop0): 2 truncates cleaned up [ 159.126837] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 159.201892] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.213951] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.222257] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.238972] EXT4-fs (loop0): 2 truncates cleaned up [ 159.244275] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 159.321268] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.335620] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.346743] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.361932] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 159.367554] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 159.431679] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.442943] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.452123] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.467489] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 159.472855] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 159.524627] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.540090] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.548067] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.563632] EXT4-fs (loop0): 2 truncates cleaned up [ 159.569471] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 159.642285] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.652768] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.662414] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.679036] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 159.684395] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 159.734678] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.750188] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.757925] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.773702] EXT4-fs (loop0): 2 truncates cleaned up [ 159.779695] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 159.849264] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.859942] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.868000] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.883632] EXT4-fs (loop0): 2 truncates cleaned up [ 159.889266] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 159.944575] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 159.959671] EXT4-fs (loop0): orphan cleanup on readonly fs [ 159.967632] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 159.983843] EXT4-fs (loop0): 2 truncates cleaned up [ 159.990045] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 160.080797] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.091570] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.106240] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.121634] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 160.127130] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 160.185145] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.202207] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.209876] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.225907] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 160.231216] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 160.301363] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.311956] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.322858] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.338339] EXT4-fs (loop0): 2 truncates cleaned up [ 160.343721] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 160.412837] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.427878] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.436249] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.451007] EXT4-fs (loop0): 2 truncates cleaned up [ 160.456505] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 160.523578] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.541304] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.548519] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.563485] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 160.570002] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 160.636598] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.646809] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.656011] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.671123] EXT4-fs (loop0): 2 truncates cleaned up [ 160.677445] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 160.744453] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.761712] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.769538] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.785805] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 160.791110] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 160.843986] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.862600] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.869684] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.885709] EXT4-fs (loop0): 2 truncates cleaned up [ 160.891038] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 160.961302] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 160.971908] EXT4-fs (loop0): orphan cleanup on readonly fs [ 160.981330] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 160.996806] EXT4-fs (loop0): 2 truncates cleaned up [ 161.002159] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 161.060236] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.071313] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.082296] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.097558] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 161.102887] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 161.151365] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.162026] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.172615] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.187581] EXT4-fs (loop0): 2 truncates cleaned up [ 161.192880] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 161.255433] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.268581] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.277765] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.293404] EXT4-fs (loop0): 2 truncates cleaned up [ 161.299395] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 161.373881] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.386655] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.395747] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.410500] EXT4-fs (loop0): 2 truncates cleaned up [ 161.416773] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 161.501184] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.515587] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.526476] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.541172] EXT4-fs (loop0): 2 truncates cleaned up [ 161.547288] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 161.622341] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.633212] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.642119] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.657624] EXT4-fs (loop0): 2 truncates cleaned up [ 161.662970] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 161.735120] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.748399] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.757821] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.772466] EXT4-fs (loop0): 2 truncates cleaned up [ 161.778618] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 161.833911] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.849260] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.858860] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.874082] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 161.879931] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 161.939875] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.950346] EXT4-fs (loop0): orphan cleanup on readonly fs [ 161.958418] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.974119] EXT4-fs (loop0): 2 truncates cleaned up [ 161.980012] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 162.034716] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.051886] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.059744] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.075500] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 162.080781] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 162.171876] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.187071] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.195727] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.211274] EXT4-fs (loop0): 2 truncates cleaned up [ 162.216963] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 162.281062] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.298634] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.307163] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.321822] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 162.328787] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 162.389462] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.407978] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.416397] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.431565] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 162.437051] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 162.504932] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.515882] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.529716] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.545713] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 162.551034] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue [ 162.639237] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.653354] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.661115] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.676113] EXT4-fs (loop0): 2 truncates cleaned up [ 162.681411] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 162.754552] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.771602] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.779156] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.795259] EXT4-fs (loop0): 2 truncates cleaned up [ 162.800561] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 162.864329] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.879091] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.887188] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 162.902789] EXT4-fs (loop0): 2 truncates cleaned up [ 162.908539] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 162.981482] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 162.993802] EXT4-fs (loop0): orphan cleanup on readonly fs [ 163.001149] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 163.016246] EXT4-fs (loop0): 2 truncates cleaned up [ 163.021516] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 163.101873] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.116539] EXT4-fs (loop0): orphan cleanup on readonly fs [ 163.126683] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 163.140558] [ 163.142172] ====================================================== [ 163.148467] WARNING: possible circular locking dependency detected [ 163.154758] 4.19.211-syzkaller #0 Not tainted [ 163.159233] ------------------------------------------------------ [ 163.165521] syz-executor803/8554 is trying to acquire lock: [ 163.171201] 00000000c8fe9c04 (&dquot->dq_lock){+.+.}, at: dquot_commit+0x4d/0x400 [ 163.178806] [ 163.178806] but task is already holding lock: [ 163.184751] 0000000038368d0f (&ei->i_data_sem/2){++++}, at: ext4_truncate+0x746/0x1380 [ 163.192789] [ 163.192789] which lock already depends on the new lock. [ 163.192789] [ 163.201191] [ 163.201191] the existing dependency chain (in reverse order) is: [ 163.208783] [ 163.208783] -> #2 (&ei->i_data_sem/2){++++}: [ 163.214654] ext4_map_blocks+0x33e/0x1a50 [ 163.219300] ext4_getblk+0xad/0x4f0 [ 163.223424] ext4_bread+0x7c/0x210 [ 163.227460] ext4_quota_write+0x205/0x530 [ 163.232107] write_blk+0x10a/0x200 [ 163.236147] do_insert_tree+0xc0e/0x1150 [ 163.240875] do_insert_tree+0x85b/0x1150 [ 163.245432] do_insert_tree+0x85b/0x1150 [ 163.249987] qtree_write_dquot+0x1cb/0x570 [ 163.254719] v2_write_dquot+0x11c/0x250 [ 163.259191] dquot_acquire+0x25c/0x490 [ 163.263577] ext4_acquire_dquot+0x1e7/0x2d0 [ 163.268409] dqget+0x785/0xfc0 [ 163.272103] __dquot_initialize+0x3bd/0xb70 [ 163.276922] ext4_fill_super+0x8202/0xc850 [ 163.281735] mount_bdev+0x2fc/0x3b0 [ 163.285867] mount_fs+0xa3/0x310 [ 163.289818] vfs_kern_mount.part.0+0x68/0x470 [ 163.294813] do_mount+0x115c/0x2f50 [ 163.298936] ksys_mount+0xcf/0x130 [ 163.302970] __x64_sys_mount+0xba/0x150 [ 163.307441] do_syscall_64+0xf9/0x620 [ 163.311738] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.317480] [ 163.317480] -> #1 (&s->s_dquot.dqio_sem){++++}: [ 163.323607] v2_read_dquot+0x49/0x120 [ 163.327906] dquot_acquire+0x121/0x490 [ 163.332289] ext4_acquire_dquot+0x1e7/0x2d0 [ 163.337128] dqget+0x785/0xfc0 [ 163.340816] __dquot_initialize+0x3bd/0xb70 [ 163.345631] ext4_fill_super+0x8202/0xc850 [ 163.350361] mount_bdev+0x2fc/0x3b0 [ 163.354488] mount_fs+0xa3/0x310 [ 163.358348] vfs_kern_mount.part.0+0x68/0x470 [ 163.363336] do_mount+0x115c/0x2f50 [ 163.367460] ksys_mount+0xcf/0x130 [ 163.371496] __x64_sys_mount+0xba/0x150 [ 163.375966] do_syscall_64+0xf9/0x620 [ 163.380268] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.385947] [ 163.385947] -> #0 (&dquot->dq_lock){+.+.}: [ 163.391636] __mutex_lock+0xd7/0x1190 [ 163.395931] dquot_commit+0x4d/0x400 [ 163.400141] ext4_write_dquot+0x1e7/0x280 [ 163.404786] ext4_mark_dquot_dirty+0x111/0x1a0 [ 163.409871] __dquot_free_space+0x5d4/0x9c0 [ 163.414774] ext4_free_blocks+0x1922/0x2ac0 [ 163.419590] ext4_ext_remove_space+0x26ef/0x3e80 [ 163.424841] ext4_ext_truncate+0x1ae/0x200 [ 163.429656] ext4_truncate+0xe27/0x1380 [ 163.434124] ext4_fill_super+0x82f7/0xc850 [ 163.438853] mount_bdev+0x2fc/0x3b0 [ 163.442974] mount_fs+0xa3/0x310 [ 163.446840] vfs_kern_mount.part.0+0x68/0x470 [ 163.451828] do_mount+0x115c/0x2f50 [ 163.456039] ksys_mount+0xcf/0x130 [ 163.460075] __x64_sys_mount+0xba/0x150 [ 163.464548] do_syscall_64+0xf9/0x620 [ 163.468849] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.474534] [ 163.474534] other info that might help us debug this: [ 163.474534] [ 163.482654] Chain exists of: [ 163.482654] &dquot->dq_lock --> &s->s_dquot.dqio_sem --> &ei->i_data_sem/2 [ 163.482654] [ 163.494163] Possible unsafe locking scenario: [ 163.494163] [ 163.500191] CPU0 CPU1 [ 163.504832] ---- ---- [ 163.509476] lock(&ei->i_data_sem/2); [ 163.513335] lock(&s->s_dquot.dqio_sem); [ 163.519972] lock(&ei->i_data_sem/2); [ 163.526357] lock(&dquot->dq_lock); [ 163.530041] [ 163.530041] *** DEADLOCK *** [ 163.530041] [ 163.536079] 4 locks held by syz-executor803/8554: [ 163.540893] #0: 0000000030ad8004 (&type->s_umount_key#25/1){+.+.}, at: sget_userns+0x20b/0xcd0 [ 163.549716] #1: 00000000d5d66fb1 (&sb->s_type->i_mutex_key#10){+.+.}, at: ext4_fill_super+0x82a7/0xc850 [ 163.559313] #2: 0000000038368d0f (&ei->i_data_sem/2){++++}, at: ext4_truncate+0x746/0x1380 [ 163.567782] #3: 00000000c96779de (dquot_srcu){....}, at: __dquot_free_space+0x19b/0x9c0 [ 163.575995] [ 163.575995] stack backtrace: [ 163.580471] CPU: 0 PID: 8554 Comm: syz-executor803 Not tainted 4.19.211-syzkaller #0 [ 163.588845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 163.598171] Call Trace: [ 163.600740] dump_stack+0x1fc/0x2ef [ 163.604353] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 163.610140] __lock_acquire+0x30c9/0x3ff0 [ 163.614267] ? check_usage_backwards+0x300/0x300 [ 163.618999] ? mark_held_locks+0xf0/0xf0 [ 163.623039] lock_acquire+0x170/0x3c0 [ 163.626830] ? dquot_commit+0x4d/0x400 [ 163.630692] ? dquot_commit+0x4d/0x400 [ 163.634555] __mutex_lock+0xd7/0x1190 [ 163.638329] ? dquot_commit+0x4d/0x400 [ 163.642192] ? mark_held_locks+0xf0/0xf0 [ 163.646234] ? dquot_commit+0x4d/0x400 [ 163.650182] ? mutex_trylock+0x1a0/0x1a0 [ 163.654216] ? __lock_acquire+0x6de/0x3ff0 [ 163.658429] dquot_commit+0x4d/0x400 [ 163.662121] ? ext4_write_dquot+0x1bf/0x280 [ 163.666418] ext4_write_dquot+0x1e7/0x280 [ 163.670541] ext4_mark_dquot_dirty+0x111/0x1a0 [ 163.675100] __dquot_free_space+0x5d4/0x9c0 [ 163.679399] ? dquot_free_inode+0x5e0/0x5e0 [ 163.683697] ? ext4_free_blocks+0x185c/0x2ac0 [ 163.688167] ? __lock_acquire+0x820/0x3ff0 [ 163.692384] ? check_preemption_disabled+0x41/0x280 [ 163.697383] ? check_preemption_disabled+0x41/0x280 [ 163.702377] ext4_free_blocks+0x1922/0x2ac0 [ 163.706696] ? ext4_mb_new_blocks+0x4370/0x4370 [ 163.711343] ? ext4_inode_block_valid+0x450/0x6a0 [ 163.716163] ext4_ext_remove_space+0x26ef/0x3e80 [ 163.720901] ? ext4_ext_index_trans_blocks+0x150/0x150 [ 163.726155] ? lock_downgrade+0x720/0x720 [ 163.730278] ? lock_acquire+0x170/0x3c0 [ 163.734231] ? _raw_write_unlock+0x29/0x40 [ 163.738443] ext4_ext_truncate+0x1ae/0x200 [ 163.742653] ext4_truncate+0xe27/0x1380 [ 163.746604] ? ext4_punch_hole+0x11f0/0x11f0 [ 163.750988] ext4_fill_super+0x82f7/0xc850 [ 163.755204] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 163.760286] ? snprintf+0xbb/0xf0 [ 163.763716] ? wait_for_completion_io+0x10/0x10 [ 163.768366] ? set_blocksize+0x163/0x3f0 [ 163.772403] mount_bdev+0x2fc/0x3b0 [ 163.776003] ? ext4_calculate_overhead+0x11c0/0x11c0 [ 163.781098] mount_fs+0xa3/0x310 [ 163.784449] vfs_kern_mount.part.0+0x68/0x470 [ 163.788930] do_mount+0x115c/0x2f50 [ 163.792536] ? cmp_ex_sort+0xc0/0xc0 [ 163.796228] ? __do_page_fault+0x180/0xd60 [ 163.800439] ? copy_mount_string+0x40/0x40 [ 163.804738] ? copy_mount_options+0x1cd/0x380 [ 163.809215] ? memset+0x20/0x40 [ 163.812472] ? copy_mount_options+0x26f/0x380 [ 163.816946] ksys_mount+0xcf/0x130 [ 163.820464] __x64_sys_mount+0xba/0x150 [ 163.824417] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 163.828976] do_syscall_64+0xf9/0x620 [ 163.832751] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 163.837926] RIP: 0033:0x7fcd0aa88d1a [ 163.841619] Code: 48 c7 c2 c0 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 a8 00 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 163.860495] RSP: 002b:00007ffffd0f5138 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 163.868176] RAX: ffffffffffffffda RBX: 00005555568492c0 RCX: 00007fcd0aa88d1a [ 163.875425] RDX: 0000000020000100 RSI: 0000000020000080 RDI: 00007ffffd0f5180 [ 163.882675] RBP: 0000000000000000 R08: 00007ffffd0f51c0 R09: 00000000000004e2 [ 163.889917] R10: 000000000381000d R11: 0000000000000202 R12: 0000000000000004 [ 163.897161] R13: 00007ffffd0f51c0 R14: 0000000000000003 R15: 00007ffffd0f5180 [ 163.906265] EXT4-fs (loop0): 2 truncates cleaned up [ 163.911608] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 163.982498] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 163.995650] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.002285] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.017672] EXT4-fs (loop0): 2 truncates cleaned up [ 164.022866] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.081605] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.092859] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.099611] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.115077] EXT4-fs (loop0): 2 truncates cleaned up [ 164.120254] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.178271] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.188478] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.196782] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.211203] EXT4-fs (loop0): 2 truncates cleaned up [ 164.216971] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.286778] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.296787] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.304289] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.319474] EXT4-fs (loop0): 2 truncates cleaned up [ 164.324881] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.387778] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.398631] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.406660] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.421022] EXT4-fs (loop0): 2 truncates cleaned up [ 164.427068] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.483556] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.495013] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.501836] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.517206] EXT4-fs (loop0): 2 truncates cleaned up [ 164.522470] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.582023] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.594169] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.601422] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.616126] EXT4-fs (loop0): 2 truncates cleaned up [ 164.621325] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.681785] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.692685] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.701009] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.715974] EXT4-fs (loop0): 2 truncates cleaned up [ 164.721187] EXT4-fs (loop0): mounted filesystem without journal. Opts: data_err=ignore,,errors=continue executing program [ 164.786527] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.803151] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.810701] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.825405] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 164.883273] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.894247] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.900932] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 164.916441] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 164.976407] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 164.991576] EXT4-fs (loop0): orphan cleanup on readonly fs [ 164.999028] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.014357] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 165.071915] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.081850] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.089439] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.104581] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 165.152708] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.165329] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.172226] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.187093] EXT4-fs (loop0): 2 truncates cleaned up [ 165.235761] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.250164] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.256970] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.271663] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 165.333078] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.344907] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.351592] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.366235] EXT4-fs (loop0): 2 truncates cleaned up [ 165.412238] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.425385] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.432032] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.447241] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 165.521647] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.532674] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.539939] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.554904] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 165.617685] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.629722] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.636855] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.652552] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 165.718288] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.732079] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.739397] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.754372] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 165.811947] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.822279] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.829541] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.844155] EXT4-fs (loop0): 2 truncates cleaned up [ 165.887960] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 165.901135] EXT4-fs (loop0): orphan cleanup on readonly fs [ 165.909085] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 165.924122] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 165.991711] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.002609] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.009919] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.024572] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 166.088091] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.099230] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.106093] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.120944] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 166.181680] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.194528] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.201180] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.215985] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 166.277313] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.295724] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.302716] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.317614] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 166.372778] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.384170] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.391233] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.405973] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 166.461509] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.472497] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.480386] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.496034] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 166.551717] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.563413] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.570137] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.584735] EXT4-fs (loop0): 2 truncates cleaned up [ 166.632596] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.645439] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.652355] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.667246] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 166.722611] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.736086] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.742721] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.757894] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 166.836453] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.845953] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.853014] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.867890] EXT4-fs (loop0): 2 truncates cleaned up [ 166.926618] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 166.937914] EXT4-fs (loop0): orphan cleanup on readonly fs [ 166.945373] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 166.959683] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 167.037571] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.048103] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.058399] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.072748] EXT4-fs (loop0): 2 truncates cleaned up [ 167.136244] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.146280] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.153875] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.168723] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 167.231568] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.241455] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.249263] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.263874] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 167.321543] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.335857] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.342491] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.357595] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 167.427743] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.439418] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.448610] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.464272] EXT4-fs (loop0): 2 truncates cleaned up [ 167.513395] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.524055] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.531274] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.546253] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 167.612816] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.625587] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.632705] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.648316] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 167.716110] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.726049] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.733256] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.748484] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 167.807818] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.820285] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.827652] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.842523] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 167.910842] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 167.921020] EXT4-fs (loop0): orphan cleanup on readonly fs [ 167.928216] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 167.943206] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 168.000442] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.010441] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.021279] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.036010] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 168.092705] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.105449] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.112096] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.127459] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 168.182808] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.194678] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.201333] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.216951] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 168.268675] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.283069] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.290244] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.305217] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 168.410122] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.420995] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.428154] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.442685] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 168.496307] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.506236] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.513174] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.528084] EXT4-fs (loop0): 2 truncates cleaned up [ 168.561306] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.571698] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.579219] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.593937] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 168.668504] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.678418] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.685742] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.700061] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 168.747946] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.760381] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.767984] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.782510] EXT4-fs (loop0): 2 truncates cleaned up [ 168.827592] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.837475] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.844436] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.859157] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 168.915730] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 168.925790] EXT4-fs (loop0): orphan cleanup on readonly fs [ 168.935702] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 168.950386] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 169.007014] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.019228] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.026146] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.040995] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 169.103727] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.113198] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.121016] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.136392] EXT4-fs (loop0): 2 truncates cleaned up [ 169.197335] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.208823] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.216354] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.231088] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 169.292772] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.302839] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.310242] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.325327] EXT4-fs (loop0): 2 truncates cleaned up [ 169.371661] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.382093] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.389718] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.405134] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 169.466660] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.480071] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.486879] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.501620] EXT4-fs (loop0): 2 truncates cleaned up [ 169.576889] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.587613] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.594239] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.609839] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 169.677365] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.696630] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.703507] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.718563] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 169.778164] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.788895] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.796423] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.811472] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 169.876791] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.886357] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.898274] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.913283] EXT4-fs (loop0): 2 truncates cleaned up [ 169.957220] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.969387] EXT4-fs (loop0): orphan cleanup on readonly fs [ 169.977180] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 169.992093] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 170.056205] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.068847] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.076711] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.092153] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 170.141420] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.156068] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.162704] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.177500] EXT4-fs (loop0): 2 truncates cleaned up [ 170.221965] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.232130] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.239556] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.254654] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 170.316570] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.328227] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.335328] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.350369] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 170.411303] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.421198] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.429218] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.444074] EXT4-fs (loop0): 2 truncates cleaned up [ 170.496482] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.506696] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.513614] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.528669] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 170.598206] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.609652] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.616418] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.631658] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 170.691497] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.704033] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.711174] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.726263] EXT4-fs (loop0): 2 truncates cleaned up [ 170.771955] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.781768] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.789261] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.804003] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 170.866219] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.876143] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.885634] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.901702] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 170.966157] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 170.977261] EXT4-fs (loop0): orphan cleanup on readonly fs [ 170.985064] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 170.999598] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 171.067829] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.079564] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.087099] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.101719] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 171.152247] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.164049] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.171210] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.185758] EXT4-fs (loop0): 2 truncates cleaned up [ 171.234763] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.250882] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.257678] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.272641] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 171.333822] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.343497] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.350374] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.365354] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 171.426097] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.436046] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.443225] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.458062] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 171.512443] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.523847] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.531302] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.546480] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 171.602776] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.614736] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.621362] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.637013] EXT4-fs (loop0): 2 truncates cleaned up [ 171.681761] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.696098] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.702753] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.717560] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 171.777876] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.790613] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.797670] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.812842] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 171.876146] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.886713] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.896752] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 171.911778] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 171.966057] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 171.980509] EXT4-fs (loop0): orphan cleanup on readonly fs [ 171.987531] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.002718] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 172.068947] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.081463] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.088775] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.103542] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 172.166146] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.176118] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.183403] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.198415] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 172.252061] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.265571] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.272181] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.287203] EXT4-fs (loop0): 2 truncates cleaned up [ 172.347560] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.358291] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.365390] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.379802] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 172.447685] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.459991] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.467066] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.482158] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 172.541745] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.552395] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.559845] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.575262] EXT4-fs (loop0): 2 truncates cleaned up [ 172.627932] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.640475] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.647951] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.662516] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 172.717821] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.729758] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.737292] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.752262] EXT4-fs (loop0): 2 truncates cleaned up [ 172.796767] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.807704] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.815058] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.829661] EXT4-fs (loop0): 2 truncates cleaned up executing program [ 172.892538] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.905858] EXT4-fs (loop0): orphan cleanup on readonly fs [ 172.912495] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 172.927663] EXT4-fs (loop0): 2 truncates cleaned up executing program executing program [ 172.982286] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 172.993543] EXT4-fs (loop0): orphan cleanup on readonly fs [ 173.000806] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 173.015874] EXT4-fs (loop0): 2 truncates cleaned up [ 173.061139] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 173.074778] EXT4-fs (loop0): orphan cleanup on readonly fs [ 173.081406] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:860: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 173.096778] EXT4-fs (loop0): 2 truncates cleaned up executing program