Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. executing program [ 863.920138][ T3650] loop0: detected capacity change from 0 to 16383 [ 863.932540][ T3650] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 863.948045][ T3650] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 863.964454][ T3650] EXT4-fs (loop0): no journal found executing program executing program [ 864.044976][ T3654] loop0: detected capacity change from 0 to 16383 [ 864.054005][ T3654] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.066873][ T3654] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.082785][ T3654] EXT4-fs (loop0): no journal found executing program executing program [ 864.141575][ T3658] loop0: detected capacity change from 0 to 16383 [ 864.150680][ T3658] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.166904][ T3658] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.185004][ T3658] EXT4-fs (loop0): no journal found [ 864.279488][ T3660] loop0: detected capacity change from 0 to 16383 [ 864.287818][ T3660] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.306442][ T3660] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.322091][ T3660] EXT4-fs (loop0): no journal found executing program [ 864.372308][ T3662] loop0: detected capacity change from 0 to 16383 [ 864.380693][ T3662] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.406573][ T3662] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 864.422094][ T3662] EXT4-fs (loop0): no journal found executing program [ 864.469766][ T3665] loop0: detected capacity change from 0 to 16383 [ 864.478561][ T3665] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.497069][ T3665] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.512640][ T3665] EXT4-fs (loop0): no journal found executing program [ 864.585258][ T3668] loop0: detected capacity change from 0 to 16383 [ 864.593550][ T3668] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.616797][ T3668] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.632777][ T3668] EXT4-fs (loop0): no journal found executing program [ 864.706751][ T3670] loop0: detected capacity change from 0 to 16383 [ 864.716987][ T3670] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.737111][ T3670] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.752664][ T3670] EXT4-fs (loop0): no journal found executing program [ 864.831735][ T3672] loop0: detected capacity change from 0 to 16383 [ 864.843077][ T3672] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.867074][ T3672] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.882934][ T3672] EXT4-fs (loop0): no journal found executing program executing program [ 864.936233][ T3674] loop0: detected capacity change from 0 to 16383 [ 864.944438][ T3674] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 864.956679][ T3674] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 864.972696][ T3674] EXT4-fs (loop0): no journal found executing program [ 865.024995][ T3677] loop0: detected capacity change from 0 to 16383 [ 865.034299][ T3677] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.056603][ T3677] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 865.072635][ T3677] EXT4-fs (loop0): no journal found executing program [ 865.151259][ T3680] loop0: detected capacity change from 0 to 16383 [ 865.162021][ T3680] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.186576][ T3680] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 865.202480][ T3680] EXT4-fs (loop0): no journal found [ 865.260654][ T3682] loop0: detected capacity change from 0 to 16383 [ 865.269232][ T3682] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 865.296862][ T3682] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 865.312585][ T3682] EXT4-fs (loop0): no journal found executing program [ 865.380319][ T3684] loop0: detected capacity change from 0 to 16383 [ 865.388696][ T3684] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.406912][ T3684] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 865.422180][ T3684] EXT4-fs (loop0): no journal found executing program executing program [ 865.530450][ T3687] loop0: detected capacity change from 0 to 16383 [ 865.538727][ T3687] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.557730][ T3687] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 865.573420][ T3687] EXT4-fs (loop0): no journal found executing program [ 865.629805][ T3689] loop0: detected capacity change from 0 to 16383 [ 865.644825][ T3689] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.656555][ T3689] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 865.672447][ T3689] EXT4-fs (loop0): no journal found executing program [ 865.710099][ T3691] loop0: detected capacity change from 0 to 16383 [ 865.718469][ T3691] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.736910][ T3691] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 865.752789][ T3691] EXT4-fs (loop0): no journal found executing program executing program [ 865.799335][ T3693] loop0: detected capacity change from 0 to 16383 [ 865.807482][ T3693] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.826569][ T3693] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 865.842190][ T3693] EXT4-fs (loop0): no journal found executing program [ 865.910372][ T3697] loop0: detected capacity change from 0 to 16383 [ 865.918583][ T3697] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 865.936860][ T3697] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 865.952657][ T3697] EXT4-fs (loop0): no journal found executing program [ 866.002500][ T3699] loop0: detected capacity change from 0 to 16383 [ 866.011439][ T3699] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.026878][ T3699] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.042684][ T3699] EXT4-fs (loop0): no journal found executing program executing program [ 866.092401][ T3701] loop0: detected capacity change from 0 to 16383 [ 866.100698][ T3701] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.116693][ T3701] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.132377][ T3701] EXT4-fs (loop0): no journal found executing program [ 866.190686][ T3703] loop0: detected capacity change from 0 to 16383 [ 866.199976][ T3703] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.217567][ T3703] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.233123][ T3703] EXT4-fs (loop0): no journal found executing program [ 866.308612][ T3705] loop0: detected capacity change from 0 to 16383 [ 866.317702][ T3705] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.336818][ T3705] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.352671][ T3705] EXT4-fs (loop0): no journal found executing program [ 866.413017][ T3707] loop0: detected capacity change from 0 to 16383 [ 866.421919][ T3707] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.436844][ T3707] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.453180][ T3707] EXT4-fs (loop0): no journal found executing program [ 866.513471][ T3710] loop0: detected capacity change from 0 to 16383 [ 866.522632][ T3710] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.536748][ T3710] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.552808][ T3710] EXT4-fs (loop0): no journal found executing program executing program [ 866.603257][ T3712] loop0: detected capacity change from 0 to 16383 [ 866.611515][ T3712] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.626997][ T3712] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.642489][ T3712] EXT4-fs (loop0): no journal found executing program executing program [ 866.669516][ T3714] loop0: detected capacity change from 0 to 16383 [ 866.678008][ T3714] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.697411][ T3714] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.712640][ T3714] EXT4-fs (loop0): no journal found executing program executing program [ 866.795291][ T3718] loop0: detected capacity change from 0 to 16383 [ 866.803930][ T3718] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.816370][ T3718] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.831970][ T3718] EXT4-fs (loop0): no journal found executing program executing program [ 866.908578][ T3721] loop0: detected capacity change from 0 to 16383 [ 866.917304][ T3721] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 866.937337][ T3721] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 866.952987][ T3721] EXT4-fs (loop0): no journal found executing program executing program [ 867.003589][ T3724] loop0: detected capacity change from 0 to 16383 [ 867.014070][ T3724] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.026967][ T3724] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.042233][ T3724] EXT4-fs (loop0): no journal found [ 867.108908][ T3726] loop0: detected capacity change from 0 to 16383 [ 867.117292][ T3726] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.136598][ T3726] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.152012][ T3726] EXT4-fs (loop0): no journal found executing program [ 867.200310][ T3728] loop0: detected capacity change from 0 to 16383 [ 867.209039][ T3728] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.226690][ T3728] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.241991][ T3728] EXT4-fs (loop0): no journal found executing program [ 867.291667][ T3730] loop0: detected capacity change from 0 to 16383 [ 867.299824][ T3730] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.316356][ T3730] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.332650][ T3730] EXT4-fs (loop0): no journal found executing program [ 867.395603][ T3732] loop0: detected capacity change from 0 to 16383 [ 867.404024][ T3732] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.428298][ T3732] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.443534][ T3732] EXT4-fs (loop0): no journal found executing program [ 867.499874][ T3734] loop0: detected capacity change from 0 to 16383 [ 867.508533][ T3734] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.526714][ T3734] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.542795][ T3734] EXT4-fs (loop0): no journal found executing program [ 867.611247][ T3736] loop0: detected capacity change from 0 to 16383 [ 867.619683][ T3736] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.639702][ T3736] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.655285][ T3736] EXT4-fs (loop0): no journal found executing program [ 867.730175][ T3738] loop0: detected capacity change from 0 to 16383 [ 867.738511][ T3738] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.757450][ T3738] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.773543][ T3738] EXT4-fs (loop0): no journal found executing program executing program [ 867.833803][ T3740] loop0: detected capacity change from 0 to 16383 [ 867.842049][ T3740] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.859401][ T3740] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.875213][ T3740] EXT4-fs (loop0): no journal found executing program [ 867.940539][ T3742] loop0: detected capacity change from 0 to 16383 [ 867.949457][ T3742] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 867.966846][ T3742] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 867.982812][ T3742] EXT4-fs (loop0): no journal found executing program executing program [ 868.059087][ T3745] loop0: detected capacity change from 0 to 16383 [ 868.068323][ T3745] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.087023][ T3745] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.102637][ T3745] EXT4-fs (loop0): no journal found [ 868.150875][ T3747] loop0: detected capacity change from 0 to 16383 [ 868.160704][ T3747] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.177010][ T3747] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.192631][ T3747] EXT4-fs (loop0): no journal found executing program executing program [ 868.263094][ T3749] loop0: detected capacity change from 0 to 16383 [ 868.271961][ T3749] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.286509][ T3749] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.302724][ T3749] EXT4-fs (loop0): no journal found executing program executing program [ 868.370400][ T3751] loop0: detected capacity change from 0 to 16383 [ 868.378818][ T3751] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.396574][ T3751] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.412361][ T3751] EXT4-fs (loop0): no journal found executing program [ 868.450729][ T3754] loop0: detected capacity change from 0 to 16383 [ 868.461437][ T3754] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.478760][ T3754] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.494334][ T3754] EXT4-fs (loop0): no journal found [ 868.559858][ T3756] loop0: detected capacity change from 0 to 16383 [ 868.568017][ T3756] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.586665][ T3756] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.602457][ T3756] EXT4-fs (loop0): no journal found executing program executing program [ 868.673771][ T3758] loop0: detected capacity change from 0 to 16383 [ 868.682162][ T3758] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.696593][ T3758] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.712243][ T3758] EXT4-fs (loop0): no journal found [ 868.769049][ T3760] loop0: detected capacity change from 0 to 16383 [ 868.779145][ T3760] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.796657][ T3760] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.812330][ T3760] EXT4-fs (loop0): no journal found executing program [ 868.893499][ T3762] loop0: detected capacity change from 0 to 16383 [ 868.902683][ T3762] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 868.916454][ T3762] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 868.932756][ T3762] EXT4-fs (loop0): no journal found executing program executing program [ 869.007925][ T3764] loop0: detected capacity change from 0 to 16383 [ 869.016448][ T3764] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.037074][ T3764] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.052527][ T3764] EXT4-fs (loop0): no journal found executing program executing program [ 869.103195][ T3767] loop0: detected capacity change from 0 to 16383 [ 869.112338][ T3767] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.127073][ T3767] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.142904][ T3767] EXT4-fs (loop0): no journal found executing program executing program [ 869.193525][ T3770] loop0: detected capacity change from 0 to 16383 [ 869.201963][ T3770] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.216831][ T3770] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.233521][ T3770] EXT4-fs (loop0): no journal found executing program [ 869.289218][ T3772] loop0: detected capacity change from 0 to 16383 [ 869.297744][ T3772] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.316661][ T3772] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.332430][ T3772] EXT4-fs (loop0): no journal found executing program executing program [ 869.373331][ T3775] loop0: detected capacity change from 0 to 16383 [ 869.382525][ T3775] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.396716][ T3775] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.412636][ T3775] EXT4-fs (loop0): no journal found executing program [ 869.453525][ T3777] loop0: detected capacity change from 0 to 16383 [ 869.462747][ T3777] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.476804][ T3777] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.492859][ T3777] EXT4-fs (loop0): no journal found executing program executing program executing program [ 869.591758][ T3780] loop0: detected capacity change from 0 to 16383 [ 869.600606][ T3780] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.616365][ T3780] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.631975][ T3780] EXT4-fs (loop0): no journal found executing program executing program executing program [ 869.699745][ T3783] loop0: detected capacity change from 0 to 16383 [ 869.707954][ T3783] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.726358][ T3783] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.741648][ T3783] EXT4-fs (loop0): no journal found executing program executing program [ 869.820795][ T3788] loop0: detected capacity change from 0 to 16383 [ 869.829529][ T3788] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 869.847309][ T3788] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 869.862887][ T3788] EXT4-fs (loop0): no journal found executing program [ 869.927927][ T3791] loop0: detected capacity change from 0 to 16383 [ 869.936568][ T3791] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 869.973528][ T3791] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.006284][ T3791] EXT4-fs (loop0): no journal found [ 870.093251][ T3793] loop0: detected capacity change from 0 to 16383 [ 870.115049][ T3793] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 870.153747][ T3793] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.186396][ T3793] EXT4-fs (loop0): no journal found [ 870.351549][ T3795] loop0: detected capacity change from 0 to 16383 [ 870.373247][ T3795] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 870.398339][ T3795] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.414029][ T3795] EXT4-fs (loop0): no journal found executing program [ 870.447459][ T3797] loop0: detected capacity change from 0 to 16383 [ 870.455456][ T3797] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 870.466509][ T3797] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.482952][ T3797] EXT4-fs (loop0): no journal found [ 870.529430][ T3799] loop0: detected capacity change from 0 to 16383 [ 870.537918][ T3799] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program executing program [ 870.566785][ T3799] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.582529][ T3799] EXT4-fs (loop0): no journal found [ 870.636267][ T3802] loop0: detected capacity change from 0 to 16383 [ 870.647015][ T3802] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 870.667043][ T3802] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 870.683055][ T3802] EXT4-fs (loop0): no journal found [ 870.752849][ T3804] loop0: detected capacity change from 0 to 16383 [ 870.761126][ T3804] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 870.776396][ T3804] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.792864][ T3804] EXT4-fs (loop0): no journal found executing program [ 870.857814][ T3806] loop0: detected capacity change from 0 to 16383 [ 870.866331][ T3806] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 870.886695][ T3806] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.902537][ T3806] EXT4-fs (loop0): no journal found executing program [ 870.955668][ T3808] loop0: detected capacity change from 0 to 16383 [ 870.964016][ T3808] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 870.976424][ T3808] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 870.992040][ T3808] EXT4-fs (loop0): no journal found executing program [ 871.071396][ T3810] loop0: detected capacity change from 0 to 16383 [ 871.079665][ T3810] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.099229][ T3810] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 871.114451][ T3810] EXT4-fs (loop0): no journal found executing program [ 871.190883][ T3812] loop0: detected capacity change from 0 to 16383 [ 871.199209][ T3812] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.217410][ T3812] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 871.233199][ T3812] EXT4-fs (loop0): no journal found executing program [ 871.301457][ T3814] loop0: detected capacity change from 0 to 16383 [ 871.310166][ T3814] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.336984][ T3814] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 871.352496][ T3814] EXT4-fs (loop0): no journal found executing program [ 871.410580][ T3816] loop0: detected capacity change from 0 to 16383 [ 871.420234][ T3816] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.436949][ T3816] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 871.452889][ T3816] EXT4-fs (loop0): no journal found executing program executing program [ 871.512448][ T3818] loop0: detected capacity change from 0 to 16383 [ 871.520957][ T3818] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.536776][ T3818] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 871.552105][ T3818] EXT4-fs (loop0): no journal found executing program [ 871.622566][ T3821] loop0: detected capacity change from 0 to 16383 [ 871.631624][ T3821] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.657173][ T3821] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 871.672503][ T3821] EXT4-fs (loop0): no journal found [ 871.741214][ T3823] loop0: detected capacity change from 0 to 16383 [ 871.749699][ T3823] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.776191][ T3823] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 871.792066][ T3823] EXT4-fs (loop0): no journal found executing program executing program [ 871.862053][ T3826] loop0: detected capacity change from 0 to 16383 [ 871.872817][ T3826] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.886678][ T3826] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 871.902168][ T3826] EXT4-fs (loop0): no journal found executing program executing program [ 871.974315][ T3829] loop0: detected capacity change from 0 to 16383 [ 871.982690][ T3829] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 871.996623][ T3829] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.012171][ T3829] EXT4-fs (loop0): no journal found executing program [ 872.097913][ T3832] loop0: detected capacity change from 0 to 16383 [ 872.107412][ T3832] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.127009][ T3832] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.142934][ T3832] EXT4-fs (loop0): no journal found executing program executing program [ 872.203949][ T3834] loop0: detected capacity change from 0 to 16383 [ 872.213119][ T3834] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.226522][ T3834] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.241934][ T3834] EXT4-fs (loop0): no journal found executing program [ 872.292662][ T3837] loop0: detected capacity change from 0 to 16383 [ 872.311996][ T3837] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.326941][ T3837] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.342695][ T3837] EXT4-fs (loop0): no journal found executing program [ 872.415299][ T3839] loop0: detected capacity change from 0 to 16383 [ 872.425439][ T3839] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.446891][ T3839] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.462606][ T3839] EXT4-fs (loop0): no journal found executing program executing program executing program [ 872.625762][ T3841] loop0: detected capacity change from 0 to 16383 [ 872.634144][ T3841] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.646641][ T3841] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.662045][ T3841] EXT4-fs (loop0): no journal found executing program [ 872.749955][ T3845] loop0: detected capacity change from 0 to 16383 [ 872.758138][ T3845] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.776375][ T3845] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.791944][ T3845] EXT4-fs (loop0): no journal found executing program executing program [ 872.842621][ T3847] loop0: detected capacity change from 0 to 16383 [ 872.850969][ T3847] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.866827][ T3847] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 872.883343][ T3847] EXT4-fs (loop0): no journal found executing program [ 872.956521][ T3850] loop0: detected capacity change from 0 to 16383 [ 872.967256][ T3850] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 872.986751][ T3850] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 873.003132][ T3850] EXT4-fs (loop0): no journal found [ 873.050577][ T3852] loop0: detected capacity change from 0 to 16383 [ 873.059286][ T3852] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.076406][ T3852] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.092689][ T3852] EXT4-fs (loop0): no journal found executing program executing program executing program [ 873.164918][ T3854] loop0: detected capacity change from 0 to 16383 [ 873.175219][ T3854] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.186738][ T3854] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.202465][ T3854] EXT4-fs (loop0): no journal found executing program [ 873.281978][ T3858] loop0: detected capacity change from 0 to 16383 [ 873.290470][ T3858] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.307888][ T3858] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.323427][ T3858] EXT4-fs (loop0): no journal found executing program [ 873.375470][ T3860] loop0: detected capacity change from 0 to 16383 [ 873.386244][ T3860] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.407228][ T3860] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.423607][ T3860] EXT4-fs (loop0): no journal found executing program executing program executing program [ 873.485076][ T3862] loop0: detected capacity change from 0 to 16383 [ 873.494778][ T3862] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.506628][ T3862] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.522738][ T3862] EXT4-fs (loop0): no journal found executing program [ 873.588939][ T3865] loop0: detected capacity change from 0 to 16383 [ 873.597509][ T3865] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.616659][ T3865] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.632414][ T3865] EXT4-fs (loop0): no journal found executing program executing program executing program [ 873.695601][ T3868] loop0: detected capacity change from 0 to 16383 [ 873.703882][ T3868] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.717256][ T3868] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.732834][ T3868] EXT4-fs (loop0): no journal found executing program [ 873.802659][ T3872] loop0: detected capacity change from 0 to 16383 [ 873.811827][ T3872] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.837641][ T3872] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 873.853426][ T3872] EXT4-fs (loop0): no journal found executing program executing program executing program [ 873.930451][ T3875] loop0: detected capacity change from 0 to 16383 [ 873.940939][ T3875] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 873.956920][ T3875] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 873.972545][ T3875] EXT4-fs (loop0): no journal found executing program [ 874.039885][ T3878] loop0: detected capacity change from 0 to 16383 [ 874.048250][ T3878] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.066505][ T3878] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.082241][ T3878] EXT4-fs (loop0): no journal found executing program [ 874.144305][ T3881] loop0: detected capacity change from 0 to 16383 [ 874.152716][ T3881] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.166608][ T3881] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.183636][ T3881] EXT4-fs (loop0): no journal found executing program [ 874.230641][ T3883] loop0: detected capacity change from 0 to 16383 [ 874.238873][ T3883] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.257370][ T3883] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.273313][ T3883] EXT4-fs (loop0): no journal found executing program [ 874.332320][ T3885] loop0: detected capacity change from 0 to 16383 [ 874.340549][ T3885] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.356702][ T3885] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.372659][ T3885] EXT4-fs (loop0): no journal found executing program [ 874.450918][ T3887] loop0: detected capacity change from 0 to 16383 [ 874.459354][ T3887] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.476811][ T3887] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.492182][ T3887] EXT4-fs (loop0): no journal found executing program [ 874.551714][ T3889] loop0: detected capacity change from 0 to 16383 [ 874.561222][ T3889] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.577122][ T3889] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.592905][ T3889] EXT4-fs (loop0): no journal found executing program [ 874.664199][ T3891] loop0: detected capacity change from 0 to 16383 [ 874.674998][ T3891] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.696661][ T3891] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 874.712341][ T3891] EXT4-fs (loop0): no journal found [ 874.749937][ T3893] loop0: detected capacity change from 0 to 16383 [ 874.758706][ T3893] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.776663][ T3893] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.792404][ T3893] EXT4-fs (loop0): no journal found executing program [ 874.841288][ T3895] loop0: detected capacity change from 0 to 16383 [ 874.849574][ T3895] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.866753][ T3895] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.882453][ T3895] EXT4-fs (loop0): no journal found executing program [ 874.939631][ T3897] loop0: detected capacity change from 0 to 16383 [ 874.948851][ T3897] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 874.966995][ T3897] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 874.982758][ T3897] EXT4-fs (loop0): no journal found executing program executing program [ 875.033395][ T3899] loop0: detected capacity change from 0 to 16383 [ 875.041628][ T3899] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.056787][ T3899] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 875.072692][ T3899] EXT4-fs (loop0): no journal found [ 875.111606][ T3901] loop0: detected capacity change from 0 to 16383 [ 875.121975][ T3901] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.146613][ T3901] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 875.162382][ T3901] EXT4-fs (loop0): no journal found executing program [ 875.209200][ T3903] loop0: detected capacity change from 0 to 16383 [ 875.219299][ T3903] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.236965][ T3903] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 875.252949][ T3903] EXT4-fs (loop0): no journal found executing program executing program [ 875.312427][ T3906] loop0: detected capacity change from 0 to 16383 [ 875.323191][ T3906] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.336767][ T3906] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 875.352462][ T3906] EXT4-fs (loop0): no journal found executing program [ 875.412503][ T3909] loop0: detected capacity change from 0 to 16383 [ 875.420995][ T3909] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.436669][ T3909] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 875.452368][ T3909] EXT4-fs (loop0): no journal found executing program [ 875.512060][ T3911] loop0: detected capacity change from 0 to 16383 [ 875.521716][ T3911] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.537247][ T3911] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 875.552891][ T3911] EXT4-fs (loop0): no journal found executing program executing program [ 875.605328][ T3913] loop0: detected capacity change from 0 to 16383 [ 875.613726][ T3913] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.627012][ T3913] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 875.642670][ T3913] EXT4-fs (loop0): no journal found executing program [ 875.679301][ T3915] loop0: detected capacity change from 0 to 16383 [ 875.688136][ T3915] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.706828][ T3915] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 875.722272][ T3915] EXT4-fs (loop0): no journal found executing program [ 875.855412][ T3918] loop0: detected capacity change from 0 to 16383 [ 875.866283][ T3918] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.887035][ T3918] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program executing program [ 875.902760][ T3918] EXT4-fs (loop0): no journal found executing program executing program [ 875.976078][ T3922] loop0: detected capacity change from 0 to 16383 [ 875.984332][ T3922] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 875.996386][ T3922] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.012415][ T3922] EXT4-fs (loop0): no journal found executing program executing program [ 876.075463][ T3925] loop0: detected capacity change from 0 to 16383 [ 876.084460][ T3925] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.097361][ T3925] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.112789][ T3925] EXT4-fs (loop0): no journal found executing program [ 876.183965][ T3928] loop0: detected capacity change from 0 to 16383 [ 876.193610][ T3928] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.217505][ T3928] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 876.233189][ T3928] EXT4-fs (loop0): no journal found executing program executing program [ 876.298037][ T3931] loop0: detected capacity change from 0 to 16383 [ 876.306522][ T3931] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.327313][ T3931] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.342827][ T3931] EXT4-fs (loop0): no journal found executing program [ 876.427689][ T3934] loop0: detected capacity change from 0 to 16383 [ 876.436115][ T3934] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.457965][ T3934] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 876.475549][ T3934] EXT4-fs (loop0): no journal found executing program [ 876.520328][ T3936] loop0: detected capacity change from 0 to 16383 [ 876.528565][ T3936] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.546668][ T3936] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.562214][ T3936] EXT4-fs (loop0): no journal found executing program executing program [ 876.622514][ T3939] loop0: detected capacity change from 0 to 16383 [ 876.630941][ T3939] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.646470][ T3939] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.662512][ T3939] EXT4-fs (loop0): no journal found [ 876.719062][ T3941] loop0: detected capacity change from 0 to 16383 [ 876.728925][ T3941] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.747117][ T3941] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.763392][ T3941] EXT4-fs (loop0): no journal found executing program [ 876.802617][ T3943] loop0: detected capacity change from 0 to 16383 [ 876.810948][ T3943] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.826666][ T3943] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.842269][ T3943] EXT4-fs (loop0): no journal found executing program executing program [ 876.885986][ T3945] loop0: detected capacity change from 0 to 16383 [ 876.894335][ T3945] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 876.906708][ T3945] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 876.922489][ T3945] EXT4-fs (loop0): no journal found [ 876.980921][ T3947] loop0: detected capacity change from 0 to 16383 [ 876.989207][ T3947] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.015982][ T3947] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 877.031904][ T3947] EXT4-fs (loop0): no journal found executing program [ 877.137660][ T3950] loop0: detected capacity change from 0 to 16383 [ 877.146570][ T3950] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.167358][ T3950] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.182821][ T3950] EXT4-fs (loop0): no journal found executing program [ 877.235457][ T3952] loop0: detected capacity change from 0 to 16383 [ 877.246528][ T3952] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.266594][ T3952] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 877.282493][ T3952] EXT4-fs (loop0): no journal found executing program [ 877.319522][ T3954] loop0: detected capacity change from 0 to 16383 [ 877.327819][ T3954] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.346918][ T3954] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.362476][ T3954] EXT4-fs (loop0): no journal found executing program [ 877.429655][ T3956] loop0: detected capacity change from 0 to 16383 [ 877.437862][ T3956] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.457055][ T3956] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.472646][ T3956] EXT4-fs (loop0): no journal found executing program [ 877.542824][ T3959] loop0: detected capacity change from 0 to 16383 [ 877.551695][ T3959] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.567090][ T3959] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.583153][ T3959] EXT4-fs (loop0): no journal found executing program executing program [ 877.637063][ T3961] loop0: detected capacity change from 0 to 16383 [ 877.645269][ T3961] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.656419][ T3961] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.672867][ T3961] EXT4-fs (loop0): no journal found [ 877.729706][ T3963] loop0: detected capacity change from 0 to 16383 [ 877.738013][ T3963] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.756850][ T3963] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.772340][ T3963] EXT4-fs (loop0): no journal found executing program executing program [ 877.830452][ T3965] loop0: detected capacity change from 0 to 16383 [ 877.838807][ T3965] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.857275][ T3965] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.873012][ T3965] EXT4-fs (loop0): no journal found executing program [ 877.919790][ T3967] loop0: detected capacity change from 0 to 16383 [ 877.928044][ T3967] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 877.946581][ T3967] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 877.963672][ T3967] EXT4-fs (loop0): no journal found executing program executing program [ 878.025534][ T3970] loop0: detected capacity change from 0 to 16383 [ 878.034271][ T3970] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.047314][ T3970] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.062790][ T3970] EXT4-fs (loop0): no journal found [ 878.108938][ T3972] loop0: detected capacity change from 0 to 16383 [ 878.118502][ T3972] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.136873][ T3972] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.152790][ T3972] EXT4-fs (loop0): no journal found executing program [ 878.202613][ T3974] loop0: detected capacity change from 0 to 16383 [ 878.211326][ T3974] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.226571][ T3974] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.242575][ T3974] EXT4-fs (loop0): no journal found executing program [ 878.300846][ T3976] loop0: detected capacity change from 0 to 16383 [ 878.309079][ T3976] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.336547][ T3976] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.351865][ T3976] EXT4-fs (loop0): no journal found executing program [ 878.449920][ T3978] loop0: detected capacity change from 0 to 16383 [ 878.459643][ T3978] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.476504][ T3978] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.492440][ T3978] EXT4-fs (loop0): no journal found executing program [ 878.600707][ T3980] loop0: detected capacity change from 0 to 16383 [ 878.618530][ T3980] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program executing program [ 878.638991][ T3980] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.654491][ T3980] EXT4-fs (loop0): no journal found executing program [ 878.705525][ T3983] loop0: detected capacity change from 0 to 16383 [ 878.714006][ T3983] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.726779][ T3983] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.742509][ T3983] EXT4-fs (loop0): no journal found executing program executing program executing program [ 878.819134][ T3985] loop0: detected capacity change from 0 to 16383 [ 878.827672][ T3985] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.846649][ T3985] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 878.862190][ T3985] EXT4-fs (loop0): no journal found executing program executing program executing program [ 878.959455][ T3991] loop0: detected capacity change from 0 to 16383 [ 878.967593][ T3991] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 878.986725][ T3991] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.002653][ T3991] EXT4-fs (loop0): no journal found [ 879.048901][ T3993] loop0: detected capacity change from 0 to 16383 [ 879.057755][ T3993] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.078084][ T3993] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.093965][ T3993] EXT4-fs (loop0): no journal found executing program [ 879.160091][ T3995] loop0: detected capacity change from 0 to 16383 [ 879.168913][ T3995] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.186593][ T3995] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.202687][ T3995] EXT4-fs (loop0): no journal found executing program [ 879.288607][ T3997] loop0: detected capacity change from 0 to 16383 [ 879.296792][ T3997] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.316614][ T3997] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.332023][ T3997] EXT4-fs (loop0): no journal found executing program [ 879.392319][ T3999] loop0: detected capacity change from 0 to 16383 [ 879.401251][ T3999] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.416778][ T3999] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.432181][ T3999] EXT4-fs (loop0): no journal found executing program [ 879.485523][ T4001] loop0: detected capacity change from 0 to 16383 [ 879.494300][ T4001] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.508431][ T4001] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.523705][ T4001] EXT4-fs (loop0): no journal found executing program [ 879.586659][ T4003] loop0: detected capacity change from 0 to 16383 [ 879.594815][ T4003] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.608288][ T4003] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.623993][ T4003] EXT4-fs (loop0): no journal found executing program [ 879.700256][ T4005] loop0: detected capacity change from 0 to 16383 [ 879.708608][ T4005] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.727053][ T4005] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.742978][ T4005] EXT4-fs (loop0): no journal found executing program [ 879.790396][ T4007] loop0: detected capacity change from 0 to 16383 [ 879.799081][ T4007] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.817028][ T4007] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.832965][ T4007] EXT4-fs (loop0): no journal found executing program [ 879.901809][ T4009] loop0: detected capacity change from 0 to 16383 [ 879.910703][ T4009] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 879.927034][ T4009] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 879.942477][ T4009] EXT4-fs (loop0): no journal found executing program executing program [ 880.012252][ T4011] loop0: detected capacity change from 0 to 16383 [ 880.022384][ T4011] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.037479][ T4011] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.053153][ T4011] EXT4-fs (loop0): no journal found executing program [ 880.125532][ T4014] loop0: detected capacity change from 0 to 16383 [ 880.136776][ T4014] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.157740][ T4014] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.174130][ T4014] EXT4-fs (loop0): no journal found executing program executing program [ 880.225545][ T4016] loop0: detected capacity change from 0 to 16383 [ 880.233913][ T4016] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.246948][ T4016] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.262271][ T4016] EXT4-fs (loop0): no journal found executing program executing program [ 880.320278][ T4018] loop0: detected capacity change from 0 to 16383 [ 880.328455][ T4018] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.346428][ T4018] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.362098][ T4018] EXT4-fs (loop0): no journal found executing program [ 880.435076][ T4022] loop0: detected capacity change from 0 to 16383 [ 880.446198][ T4022] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.476500][ T4022] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.492426][ T4022] EXT4-fs (loop0): no journal found executing program [ 880.571062][ T4024] loop0: detected capacity change from 0 to 16383 [ 880.579258][ T4024] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.597309][ T4024] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.613019][ T4024] EXT4-fs (loop0): no journal found executing program [ 880.668317][ T4026] loop0: detected capacity change from 0 to 16383 [ 880.676767][ T4026] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 880.706442][ T4026] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.721647][ T4026] EXT4-fs (loop0): no journal found [ 880.779618][ T4028] loop0: detected capacity change from 0 to 16383 [ 880.788694][ T4028] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.807842][ T4028] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.823077][ T4028] EXT4-fs (loop0): no journal found executing program [ 880.890899][ T4030] loop0: detected capacity change from 0 to 16383 [ 880.899112][ T4030] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 880.916914][ T4030] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 880.932617][ T4030] EXT4-fs (loop0): no journal found executing program [ 880.991079][ T4032] loop0: detected capacity change from 0 to 16383 [ 880.999700][ T4032] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.020775][ T4032] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 881.036776][ T4032] EXT4-fs (loop0): no journal found executing program [ 881.095705][ T4035] loop0: detected capacity change from 0 to 16383 [ 881.106095][ T4035] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.126565][ T4035] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 881.142489][ T4035] EXT4-fs (loop0): no journal found executing program [ 881.212268][ T4037] loop0: detected capacity change from 0 to 16383 [ 881.221001][ T4037] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.246701][ T4037] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program executing program [ 881.263109][ T4037] EXT4-fs (loop0): no journal found executing program [ 881.335760][ T4041] loop0: detected capacity change from 0 to 16383 [ 881.344435][ T4041] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.366881][ T4041] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 881.382794][ T4041] EXT4-fs (loop0): no journal found executing program [ 881.429208][ T4043] loop0: detected capacity change from 0 to 16383 [ 881.439138][ T4043] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.456953][ T4043] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 881.472760][ T4043] EXT4-fs (loop0): no journal found [ 881.519173][ T4045] loop0: detected capacity change from 0 to 16383 [ 881.528698][ T4045] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.546889][ T4045] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 881.562684][ T4045] EXT4-fs (loop0): no journal found executing program [ 881.637668][ T4047] loop0: detected capacity change from 0 to 16383 [ 881.645687][ T4047] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.656460][ T4047] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 881.673672][ T4047] EXT4-fs (loop0): no journal found executing program [ 881.730845][ T4049] loop0: detected capacity change from 0 to 16383 [ 881.739746][ T4049] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.756846][ T4049] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 881.772506][ T4049] EXT4-fs (loop0): no journal found executing program executing program [ 881.839884][ T4051] loop0: detected capacity change from 0 to 16383 [ 881.848368][ T4051] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.867213][ T4051] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 881.882833][ T4051] EXT4-fs (loop0): no journal found executing program executing program [ 881.960077][ T4053] loop0: detected capacity change from 0 to 16383 [ 881.968660][ T4053] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 881.986965][ T4053] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.002576][ T4053] EXT4-fs (loop0): no journal found executing program [ 882.106177][ T4057] loop0: detected capacity change from 0 to 16383 [ 882.125377][ T4057] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 882.136650][ T4057] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 882.153059][ T4057] EXT4-fs (loop0): no journal found [ 882.210068][ T4059] loop0: detected capacity change from 0 to 16383 [ 882.218241][ T4059] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 882.246620][ T4059] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.262253][ T4059] EXT4-fs (loop0): no journal found executing program [ 882.332467][ T4061] loop0: detected capacity change from 0 to 16383 [ 882.340711][ T4061] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 882.357375][ T4061] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.372960][ T4061] EXT4-fs (loop0): no journal found executing program [ 882.449743][ T4063] loop0: detected capacity change from 0 to 16383 [ 882.458606][ T4063] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 882.477331][ T4063] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.492947][ T4063] EXT4-fs (loop0): no journal found executing program [ 882.559551][ T4065] loop0: detected capacity change from 0 to 16383 [ 882.567893][ T4065] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 882.587552][ T4065] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.602958][ T4065] EXT4-fs (loop0): no journal found executing program [ 882.658170][ T4067] loop0: detected capacity change from 0 to 16383 [ 882.666519][ T4067] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 882.687229][ T4067] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.702538][ T4067] EXT4-fs (loop0): no journal found executing program [ 882.777746][ T4069] loop0: detected capacity change from 0 to 16383 [ 882.786027][ T4069] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 882.816506][ T4069] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.832078][ T4069] EXT4-fs (loop0): no journal found [ 882.888309][ T4071] loop0: detected capacity change from 0 to 16383 [ 882.896832][ T4071] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 882.917529][ T4071] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 882.932818][ T4071] EXT4-fs (loop0): no journal found executing program [ 883.000570][ T4073] loop0: detected capacity change from 0 to 16383 [ 883.008975][ T4073] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.026755][ T4073] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.042135][ T4073] EXT4-fs (loop0): no journal found executing program [ 883.090558][ T4076] loop0: detected capacity change from 0 to 16383 [ 883.098864][ T4076] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.117456][ T4076] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.132967][ T4076] EXT4-fs (loop0): no journal found executing program [ 883.189186][ T4078] loop0: detected capacity change from 0 to 16383 [ 883.198682][ T4078] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.216714][ T4078] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.232945][ T4078] EXT4-fs (loop0): no journal found executing program [ 883.300781][ T4080] loop0: detected capacity change from 0 to 16383 [ 883.308921][ T4080] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.327345][ T4080] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.343436][ T4080] EXT4-fs (loop0): no journal found executing program [ 883.410140][ T4082] loop0: detected capacity change from 0 to 16383 [ 883.423288][ T4082] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.447229][ T4082] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.464368][ T4082] EXT4-fs (loop0): no journal found executing program [ 883.530337][ T4084] loop0: detected capacity change from 0 to 16383 [ 883.538537][ T4084] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.557495][ T4084] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.573019][ T4084] EXT4-fs (loop0): no journal found executing program [ 883.617565][ T4087] loop0: detected capacity change from 0 to 16383 [ 883.625615][ T4087] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.636853][ T4087] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.652279][ T4087] EXT4-fs (loop0): no journal found executing program [ 883.723997][ T4089] loop0: detected capacity change from 0 to 16383 [ 883.734833][ T4089] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.756837][ T4089] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.772592][ T4089] EXT4-fs (loop0): no journal found executing program [ 883.832860][ T4091] loop0: detected capacity change from 0 to 16383 [ 883.841808][ T4091] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.856705][ T4091] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.872905][ T4091] EXT4-fs (loop0): no journal found executing program [ 883.915515][ T4093] loop0: detected capacity change from 0 to 16383 [ 883.926431][ T4093] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 883.947621][ T4093] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 883.963123][ T4093] EXT4-fs (loop0): no journal found executing program [ 884.022577][ T4095] loop0: detected capacity change from 0 to 16383 [ 884.031084][ T4095] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.046986][ T4095] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.062592][ T4095] EXT4-fs (loop0): no journal found executing program executing program [ 884.105443][ T4097] loop0: detected capacity change from 0 to 16383 [ 884.115426][ T4097] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.126960][ T4097] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.142291][ T4097] EXT4-fs (loop0): no journal found executing program executing program [ 884.230544][ T4100] loop0: detected capacity change from 0 to 16383 [ 884.238866][ T4100] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.256513][ T4100] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.272517][ T4100] EXT4-fs (loop0): no journal found executing program [ 884.367786][ T4103] loop0: detected capacity change from 0 to 16383 [ 884.378875][ T4103] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.397250][ T4103] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 884.413336][ T4103] EXT4-fs (loop0): no journal found [ 884.471185][ T4105] loop0: detected capacity change from 0 to 16383 [ 884.481425][ T4105] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.496729][ T4105] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.512569][ T4105] EXT4-fs (loop0): no journal found executing program [ 884.570267][ T4107] loop0: detected capacity change from 0 to 16383 [ 884.578901][ T4107] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.596752][ T4107] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.612705][ T4107] EXT4-fs (loop0): no journal found executing program executing program [ 884.679973][ T4109] loop0: detected capacity change from 0 to 16383 [ 884.688275][ T4109] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.707387][ T4109] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.722851][ T4109] EXT4-fs (loop0): no journal found executing program [ 884.768624][ T4111] loop0: detected capacity change from 0 to 16383 [ 884.777426][ T4111] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.796726][ T4111] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.813404][ T4111] EXT4-fs (loop0): no journal found [ 884.849322][ T4114] loop0: detected capacity change from 0 to 16383 [ 884.857743][ T4114] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 884.886526][ T4114] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.901754][ T4114] EXT4-fs (loop0): no journal found [ 884.957234][ T4116] loop0: detected capacity change from 0 to 16383 [ 884.965417][ T4116] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 884.976463][ T4116] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 884.992639][ T4116] EXT4-fs (loop0): no journal found executing program [ 885.050228][ T4118] loop0: detected capacity change from 0 to 16383 [ 885.058728][ T4118] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.076698][ T4118] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.092484][ T4118] EXT4-fs (loop0): no journal found executing program executing program [ 885.142103][ T4120] loop0: detected capacity change from 0 to 16383 [ 885.150204][ T4120] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.166861][ T4120] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.182229][ T4120] EXT4-fs (loop0): no journal found executing program executing program [ 885.240390][ T4123] loop0: detected capacity change from 0 to 16383 [ 885.248879][ T4123] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.267296][ T4123] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.282733][ T4123] EXT4-fs (loop0): no journal found executing program [ 885.342138][ T4126] loop0: detected capacity change from 0 to 16383 [ 885.350643][ T4126] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.376771][ T4126] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.392145][ T4126] EXT4-fs (loop0): no journal found executing program [ 885.448122][ T4128] loop0: detected capacity change from 0 to 16383 [ 885.456243][ T4128] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 885.486445][ T4128] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.501686][ T4128] EXT4-fs (loop0): no journal found executing program [ 885.542790][ T4130] loop0: detected capacity change from 0 to 16383 [ 885.553557][ T4130] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.567433][ T4130] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.583027][ T4130] EXT4-fs (loop0): no journal found executing program [ 885.651401][ T4133] loop0: detected capacity change from 0 to 16383 [ 885.659728][ T4133] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.677227][ T4133] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.693022][ T4133] EXT4-fs (loop0): no journal found executing program executing program [ 885.743192][ T4135] loop0: detected capacity change from 0 to 16383 [ 885.751556][ T4135] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.766780][ T4135] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 885.782720][ T4135] EXT4-fs (loop0): no journal found executing program [ 885.845762][ T4138] loop0: detected capacity change from 0 to 16383 [ 885.854047][ T4138] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.876852][ T4138] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 885.892540][ T4138] EXT4-fs (loop0): no journal found executing program [ 885.961190][ T4140] loop0: detected capacity change from 0 to 16383 [ 885.972363][ T4140] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 885.986795][ T4140] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.002306][ T4140] EXT4-fs (loop0): no journal found [ 886.049742][ T4142] loop0: detected capacity change from 0 to 16383 [ 886.057971][ T4142] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 886.077084][ T4142] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 886.097192][ T4142] EXT4-fs (loop0): no journal found [ 886.168841][ T4144] loop0: detected capacity change from 0 to 16383 [ 886.177654][ T4144] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 886.206943][ T4144] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.222996][ T4144] EXT4-fs (loop0): no journal found executing program [ 886.268989][ T4146] loop0: detected capacity change from 0 to 16383 [ 886.277994][ T4146] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 886.297510][ T4146] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.313188][ T4146] EXT4-fs (loop0): no journal found executing program [ 886.389491][ T4148] loop0: detected capacity change from 0 to 16383 [ 886.397601][ T4148] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 886.416646][ T4148] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.432230][ T4148] EXT4-fs (loop0): no journal found executing program executing program executing program executing program [ 886.476232][ T4151] loop0: detected capacity change from 0 to 16383 [ 886.484588][ T4151] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 886.499891][ T4151] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.516647][ T4151] EXT4-fs (loop0): no journal found executing program executing program executing program [ 886.598444][ T4157] loop0: detected capacity change from 0 to 16383 [ 886.607250][ T4157] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 886.626719][ T4157] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.642854][ T4157] EXT4-fs (loop0): no journal found executing program [ 886.689932][ T4159] loop0: detected capacity change from 0 to 16383 [ 886.698742][ T4159] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 886.716672][ T4159] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.732634][ T4159] EXT4-fs (loop0): no journal found executing program executing program executing program [ 886.789240][ T4161] loop0: detected capacity change from 0 to 16383 [ 886.797684][ T4161] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 886.816540][ T4161] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.832070][ T4161] EXT4-fs (loop0): no journal found [ 886.889314][ T4165] loop0: detected capacity change from 0 to 16383 [ 886.897806][ T4165] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 886.926614][ T4165] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 886.941741][ T4165] EXT4-fs (loop0): no journal found [ 886.991558][ T4167] loop0: detected capacity change from 0 to 16383 [ 886.999818][ T4167] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.017503][ T4167] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.033195][ T4167] EXT4-fs (loop0): no journal found executing program [ 887.088250][ T4169] loop0: detected capacity change from 0 to 16383 [ 887.096593][ T4169] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.126613][ T4169] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.141991][ T4169] EXT4-fs (loop0): no journal found executing program [ 887.222773][ T4171] loop0: detected capacity change from 0 to 16383 [ 887.231202][ T4171] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.248868][ T4171] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.264349][ T4171] EXT4-fs (loop0): no journal found executing program [ 887.322589][ T4173] loop0: detected capacity change from 0 to 16383 [ 887.330955][ T4173] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.347228][ T4173] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.363476][ T4173] EXT4-fs (loop0): no journal found executing program [ 887.491336][ T4175] loop0: detected capacity change from 0 to 16383 [ 887.499571][ T4175] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.517257][ T4175] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.533216][ T4175] EXT4-fs (loop0): no journal found executing program executing program executing program executing program [ 887.582711][ T4177] loop0: detected capacity change from 0 to 16383 [ 887.591637][ T4177] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.606530][ T4177] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.622025][ T4177] EXT4-fs (loop0): no journal found [ 887.687381][ T4181] loop0: detected capacity change from 0 to 16383 [ 887.695569][ T4181] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.716802][ T4181] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.732472][ T4181] EXT4-fs (loop0): no journal found executing program executing program executing program [ 887.789221][ T4183] loop0: detected capacity change from 0 to 16383 [ 887.798706][ T4183] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.817205][ T4183] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.832988][ T4183] EXT4-fs (loop0): no journal found executing program executing program [ 887.904182][ T4187] loop0: detected capacity change from 0 to 16383 [ 887.912584][ T4187] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 887.926614][ T4187] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 887.943848][ T4187] EXT4-fs (loop0): no journal found [ 888.030852][ T4189] loop0: detected capacity change from 0 to 16383 [ 888.040355][ T4189] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 888.068152][ T4189] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.084135][ T4189] EXT4-fs (loop0): no journal found executing program executing program [ 888.162235][ T4192] loop0: detected capacity change from 0 to 16383 [ 888.171079][ T4192] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 888.187261][ T4192] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.202922][ T4192] EXT4-fs (loop0): no journal found [ 888.258897][ T4194] loop0: detected capacity change from 0 to 16383 [ 888.268075][ T4194] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program [ 888.296454][ T4194] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.312456][ T4194] EXT4-fs (loop0): no journal found executing program executing program [ 888.389781][ T4197] loop0: detected capacity change from 0 to 16383 [ 888.398759][ T4197] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 888.416640][ T4197] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.432940][ T4197] EXT4-fs (loop0): no journal found executing program executing program [ 888.515721][ T4200] loop0: detected capacity change from 0 to 16383 [ 888.524108][ T4200] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 888.537310][ T4200] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.552998][ T4200] EXT4-fs (loop0): no journal found executing program [ 888.610000][ T4202] loop0: detected capacity change from 0 to 16383 [ 888.618600][ T4202] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 888.637135][ T4202] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.652855][ T4202] EXT4-fs (loop0): no journal found [ 888.709606][ T4204] loop0: detected capacity change from 0 to 16383 [ 888.718399][ T4204] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 888.746439][ T4204] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.761803][ T4204] EXT4-fs (loop0): no journal found executing program [ 888.838486][ T4206] loop0: detected capacity change from 0 to 16383 [ 888.847551][ T4206] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 888.867169][ T4206] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.882359][ T4206] EXT4-fs (loop0): no journal found executing program executing program [ 888.946241][ T4208] loop0: detected capacity change from 0 to 16383 [ 888.954640][ T4208] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 888.966732][ T4208] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 888.983133][ T4208] EXT4-fs (loop0): no journal found [ 889.030163][ T4210] loop0: detected capacity change from 0 to 16383 [ 889.038456][ T4210] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program executing program [ 889.067004][ T4210] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.083056][ T4210] EXT4-fs (loop0): no journal found [ 889.140743][ T4213] loop0: detected capacity change from 0 to 16383 [ 889.149042][ T4213] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.170561][ T4213] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.186848][ T4213] EXT4-fs (loop0): no journal found executing program [ 889.253016][ T4215] loop0: detected capacity change from 0 to 16383 [ 889.262207][ T4215] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.296100][ T4215] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.311831][ T4215] EXT4-fs (loop0): no journal found executing program executing program [ 889.372591][ T4217] loop0: detected capacity change from 0 to 16383 [ 889.381500][ T4217] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.396666][ T4217] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.412178][ T4217] EXT4-fs (loop0): no journal found executing program executing program executing program [ 889.450008][ T4219] loop0: detected capacity change from 0 to 16383 [ 889.458314][ T4219] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.476961][ T4219] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.492929][ T4219] EXT4-fs (loop0): no journal found [ 889.550399][ T4223] loop0: detected capacity change from 0 to 16383 [ 889.558989][ T4223] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.582102][ T4223] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 889.597886][ T4223] EXT4-fs (loop0): no journal found executing program [ 889.668556][ T4225] loop0: detected capacity change from 0 to 16383 [ 889.677163][ T4225] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.696756][ T4225] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.712679][ T4225] EXT4-fs (loop0): no journal found executing program [ 889.769581][ T4227] loop0: detected capacity change from 0 to 16383 [ 889.778361][ T4227] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.796853][ T4227] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.812180][ T4227] EXT4-fs (loop0): no journal found executing program [ 889.890030][ T4230] loop0: detected capacity change from 0 to 16383 [ 889.898763][ T4230] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 889.917568][ T4230] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 889.933290][ T4230] EXT4-fs (loop0): no journal found executing program [ 889.991724][ T4232] loop0: detected capacity change from 0 to 16383 [ 890.007007][ T4232] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.036673][ T4232] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.052367][ T4232] EXT4-fs (loop0): no journal found executing program [ 890.139939][ T4234] loop0: detected capacity change from 0 to 16383 [ 890.148216][ T4234] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.167240][ T4234] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.183317][ T4234] EXT4-fs (loop0): no journal found executing program [ 890.238045][ T4236] loop0: detected capacity change from 0 to 16383 [ 890.246637][ T4236] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.267691][ T4236] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.282898][ T4236] EXT4-fs (loop0): no journal found executing program executing program [ 890.372276][ T4238] loop0: detected capacity change from 0 to 16383 [ 890.380776][ T4238] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.396868][ T4238] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.412289][ T4238] EXT4-fs (loop0): no journal found [ 890.452530][ T4240] loop0: detected capacity change from 0 to 16383 [ 890.460828][ T4240] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.487548][ T4240] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.502988][ T4240] EXT4-fs (loop0): no journal found executing program [ 890.560909][ T4242] loop0: detected capacity change from 0 to 16383 [ 890.569993][ T4242] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.586789][ T4242] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.602470][ T4242] EXT4-fs (loop0): no journal found executing program [ 890.649891][ T4244] loop0: detected capacity change from 0 to 16383 [ 890.660998][ T4244] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.676792][ T4244] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.692560][ T4244] EXT4-fs (loop0): no journal found executing program [ 890.753340][ T4246] loop0: detected capacity change from 0 to 16383 [ 890.762086][ T4246] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.776811][ T4246] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.792378][ T4246] EXT4-fs (loop0): no journal found executing program executing program [ 890.852470][ T4248] loop0: detected capacity change from 0 to 16383 [ 890.860936][ T4248] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.876925][ T4248] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 890.892199][ T4248] EXT4-fs (loop0): no journal found executing program [ 890.963118][ T4251] loop0: detected capacity change from 0 to 16383 [ 890.973164][ T4251] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 890.986393][ T4251] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.001746][ T4251] EXT4-fs (loop0): no journal found executing program [ 891.081902][ T4253] loop0: detected capacity change from 0 to 16383 [ 891.090102][ T4253] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.106991][ T4253] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.123032][ T4253] EXT4-fs (loop0): no journal found executing program [ 891.176267][ T4255] loop0: detected capacity change from 0 to 16383 [ 891.187364][ T4255] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.207390][ T4255] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program executing program [ 891.223251][ T4255] EXT4-fs (loop0): no journal found [ 891.279815][ T4258] loop0: detected capacity change from 0 to 16383 [ 891.288056][ T4258] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.316569][ T4258] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.332207][ T4258] EXT4-fs (loop0): no journal found executing program executing program [ 891.393414][ T4260] loop0: detected capacity change from 0 to 16383 [ 891.402662][ T4260] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.417284][ T4260] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.433348][ T4260] EXT4-fs (loop0): no journal found [ 891.489274][ T4262] loop0: detected capacity change from 0 to 16383 [ 891.497584][ T4262] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.519320][ T4262] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 891.537594][ T4262] EXT4-fs (loop0): no journal found executing program [ 891.601569][ T4265] loop0: detected capacity change from 0 to 16383 [ 891.609916][ T4265] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.637244][ T4265] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.653615][ T4265] EXT4-fs (loop0): no journal found executing program [ 891.708549][ T4267] loop0: detected capacity change from 0 to 16383 [ 891.716727][ T4267] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.746727][ T4267] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.762097][ T4267] EXT4-fs (loop0): no journal found executing program [ 891.845990][ T4269] loop0: detected capacity change from 0 to 16383 [ 891.854234][ T4269] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.866910][ T4269] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.882558][ T4269] EXT4-fs (loop0): no journal found executing program [ 891.943396][ T4271] loop0: detected capacity change from 0 to 16383 [ 891.951831][ T4271] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 891.967147][ T4271] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 891.983257][ T4271] EXT4-fs (loop0): no journal found executing program [ 892.050412][ T4273] loop0: detected capacity change from 0 to 16383 [ 892.058695][ T4273] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.077114][ T4273] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.092774][ T4273] EXT4-fs (loop0): no journal found executing program executing program [ 892.167811][ T4275] loop0: detected capacity change from 0 to 16383 [ 892.176195][ T4275] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.187110][ T4275] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.202462][ T4275] EXT4-fs (loop0): no journal found executing program [ 892.234993][ T4277] loop0: detected capacity change from 0 to 16383 [ 892.243365][ T4277] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.256556][ T4277] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.271842][ T4277] EXT4-fs (loop0): no journal found executing program executing program [ 892.319625][ T4279] loop0: detected capacity change from 0 to 16383 [ 892.327929][ T4279] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.346866][ T4279] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.362489][ T4279] EXT4-fs (loop0): no journal found [ 892.407646][ T4282] loop0: detected capacity change from 0 to 16383 [ 892.416295][ T4282] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.436891][ T4282] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.452427][ T4282] EXT4-fs (loop0): no journal found executing program [ 892.521397][ T4284] loop0: detected capacity change from 0 to 16383 [ 892.532118][ T4284] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.547090][ T4284] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.563094][ T4284] EXT4-fs (loop0): no journal found executing program [ 892.610913][ T4286] loop0: detected capacity change from 0 to 16383 [ 892.619182][ T4286] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.637075][ T4286] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.652682][ T4286] EXT4-fs (loop0): no journal found executing program [ 892.720114][ T4288] loop0: detected capacity change from 0 to 16383 [ 892.728450][ T4288] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.748007][ T4288] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.763444][ T4288] EXT4-fs (loop0): no journal found executing program executing program executing program [ 892.805257][ T4290] loop0: detected capacity change from 0 to 16383 [ 892.813831][ T4290] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.829061][ T4290] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.844638][ T4290] EXT4-fs (loop0): no journal found executing program executing program [ 892.936211][ T4294] loop0: detected capacity change from 0 to 16383 [ 892.944812][ T4294] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 892.957015][ T4294] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 892.972895][ T4294] EXT4-fs (loop0): no journal found executing program [ 893.050219][ T4297] loop0: detected capacity change from 0 to 16383 [ 893.058472][ T4297] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.086587][ T4297] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.102694][ T4297] EXT4-fs (loop0): no journal found executing program [ 893.163054][ T4299] loop0: detected capacity change from 0 to 16383 [ 893.171298][ T4299] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.187335][ T4299] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.202940][ T4299] EXT4-fs (loop0): no journal found executing program [ 893.252596][ T4301] loop0: detected capacity change from 0 to 16383 [ 893.261763][ T4301] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.277065][ T4301] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.292480][ T4301] EXT4-fs (loop0): no journal found executing program [ 893.375156][ T4303] loop0: detected capacity change from 0 to 16383 [ 893.383550][ T4303] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.407455][ T4303] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.422971][ T4303] EXT4-fs (loop0): no journal found executing program [ 893.478224][ T4305] loop0: detected capacity change from 0 to 16383 [ 893.486660][ T4305] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.507929][ T4305] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.523338][ T4305] EXT4-fs (loop0): no journal found executing program [ 893.567349][ T4307] loop0: detected capacity change from 0 to 16383 [ 893.575490][ T4307] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.586366][ T4307] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.604483][ T4307] EXT4-fs (loop0): no journal found executing program [ 893.680251][ T4309] loop0: detected capacity change from 0 to 16383 [ 893.688638][ T4309] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.706573][ T4309] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.722539][ T4309] EXT4-fs (loop0): no journal found executing program [ 893.779885][ T4311] loop0: detected capacity change from 0 to 16383 [ 893.788916][ T4311] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.807576][ T4311] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.824354][ T4311] EXT4-fs (loop0): no journal found executing program [ 893.900746][ T4313] loop0: detected capacity change from 0 to 16383 [ 893.909145][ T4313] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 893.927280][ T4313] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 893.943115][ T4313] EXT4-fs (loop0): no journal found executing program [ 893.987435][ T4315] loop0: detected capacity change from 0 to 16383 [ 893.995471][ T4315] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.016894][ T4315] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 894.032088][ T4315] EXT4-fs (loop0): no journal found executing program [ 894.083560][ T4317] loop0: detected capacity change from 0 to 16383 [ 894.092155][ T4317] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.106732][ T4317] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 894.122148][ T4317] EXT4-fs (loop0): no journal found executing program [ 894.170646][ T4319] loop0: detected capacity change from 0 to 16383 [ 894.180297][ T4319] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.206036][ T4319] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 894.221647][ T4319] EXT4-fs (loop0): no journal found executing program executing program [ 894.285123][ T4322] loop0: detected capacity change from 0 to 16383 [ 894.293982][ T4322] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.306691][ T4322] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 894.322317][ T4322] EXT4-fs (loop0): no journal found [ 894.359724][ T4324] loop0: detected capacity change from 0 to 16383 [ 894.367870][ T4324] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.396983][ T4324] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 894.412770][ T4324] EXT4-fs (loop0): no journal found executing program [ 894.505369][ T4326] loop0: detected capacity change from 0 to 16383 [ 894.516952][ T4326] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.537731][ T4326] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # executing program [ 894.553459][ T4326] EXT4-fs (loop0): no journal found [ 894.609524][ T4328] loop0: detected capacity change from 0 to 16383 [ 894.618420][ T4328] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended executing program executing program executing program executing program [ 894.647011][ T4328] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 894.662688][ T4328] EXT4-fs (loop0): no journal found executing program executing program [ 894.746324][ T4334] loop0: detected capacity change from 0 to 16383 [ 894.755670][ T4334] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.766514][ T4334] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 894.781948][ T4334] EXT4-fs (loop0): no journal found executing program [ 894.861084][ T4337] loop0: detected capacity change from 0 to 16383 [ 894.869476][ T4337] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 894.896655][ T4337] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 894.911932][ T4337] EXT4-fs (loop0): no journal found executing program [ 894.989580][ T4339] loop0: detected capacity change from 0 to 16383 [ 895.000517][ T4339] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 895.018027][ T4339] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 895.034174][ T4339] EXT4-fs (loop0): no journal found executing program executing program [ 895.112431][ T4341] loop0: detected capacity change from 0 to 16383 [ 895.121528][ T4341] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 895.137145][ T4341] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 895.152843][ T4341] EXT4-fs (loop0): no journal found executing program [ 895.192055][ T4343] loop0: detected capacity change from 0 to 16383 [ 895.200644][ T4343] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 895.217567][ T4343] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 895.233014][ T4343] EXT4-fs (loop0): no journal found [ 895.269625][ T4345] loop0: detected capacity change from 0 to 16383 [ 895.278053][ T4345] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 895.296995][ T4345] EXT4-fs error (device loop0): ext4_get_journal_inode:5621: comm syz-executor238: inode #836960256: comm syz-executor238: iget: illegal inode # [ 895.312268][ T4345] EXT4-fs (loop0): no journal found [ 1044.025985][ T26] INFO: task syz-executor238:4345 blocked for more than 143 seconds. [ 1044.034261][ T26] Not tainted 5.17.0-rc5-syzkaller-00006-g917bbdb107f8 #0 [ 1044.041965][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1044.050708][ T26] task:syz-executor238 state:D stack:25136 pid: 4345 ppid: 3649 flags:0x00004004 [ 1044.059989][ T26] Call Trace: [ 1044.063337][ T26] [ 1044.066351][ T26] __schedule+0x926/0x1080 [ 1044.070869][ T26] ? release_firmware_map_entry+0x184/0x184 [ 1044.076823][ T26] schedule+0x12b/0x1f0 [ 1044.080978][ T26] schedule_timeout+0xac/0x300 [ 1044.086046][ T26] ? console_conditional_schedule+0x40/0x40 [ 1044.091954][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 1044.098063][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 1044.103260][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 1044.108553][ T26] do_wait_for_common+0x2da/0x480 [ 1044.113582][ T26] ? console_conditional_schedule+0x40/0x40 [ 1044.119516][ T26] ? wait_for_completion_killable_timeout+0x60/0x60 [ 1044.126145][ T26] ? _raw_spin_lock_irq+0xdb/0x110 [ 1044.131247][ T26] ? del_timer_sync+0x136/0x2f0 [ 1044.136266][ T26] ? task_call_func+0x340/0x340 [ 1044.141286][ T26] wait_for_completion+0x46/0x60 [ 1044.146298][ T26] kthread_stop+0xf8/0x200 [ 1044.150768][ T26] ext4_stop_mmpd+0x43/0xb0 [ 1044.155295][ T26] __ext4_fill_super+0x9b13/0xf6f0 [ 1044.160478][ T26] ? __stack_depot_save+0x33/0x4a0 [ 1044.165646][ T26] ? ext4_fill_super+0x6f0/0x6f0 [ 1044.170683][ T26] ? kmem_cache_alloc_trace+0x9d/0x330 [ 1044.176230][ T26] ? ext4_fill_super+0x117/0x6f0 [ 1044.181176][ T26] ext4_fill_super+0x30d/0x6f0 [ 1044.186033][ T26] get_tree_bdev+0x406/0x630 [ 1044.190694][ T26] ? note_qf_name+0x250/0x250 [ 1044.195358][ T26] vfs_get_tree+0x86/0x270 [ 1044.199819][ T26] path_mount+0x1986/0x2c30 [ 1044.204398][ T26] ? slab_free_freelist_hook+0x12e/0x1a0 [ 1044.210148][ T26] ? mark_mounts_for_expiry+0x520/0x520 [ 1044.215694][ T26] ? user_path_at_empty+0x149/0x1a0 [ 1044.220935][ T26] ? kmem_cache_free+0xb6/0x1c0 [ 1044.225855][ T26] ? user_path_at_empty+0x149/0x1a0 [ 1044.231059][ T26] __se_sys_mount+0x308/0x3c0 [ 1044.235724][ T26] ? vtime_user_exit+0x2b2/0x3e0 [ 1044.240774][ T26] ? __x64_sys_mount+0xc0/0xc0 [ 1044.245529][ T26] ? lockdep_hardirqs_on+0x95/0x140 [ 1044.250800][ T26] ? __x64_sys_mount+0x1c/0xc0 [ 1044.255566][ T26] do_syscall_64+0x44/0xd0 [ 1044.260027][ T26] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1044.265964][ T26] RIP: 0033:0x7f5b1f2e712a [ 1044.270363][ T26] RSP: 002b:00007ffe7218eb78 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 1044.278810][ T26] RAX: ffffffffffffffda RBX: 00007ffe7218ebd0 RCX: 00007f5b1f2e712a [ 1044.286819][ T26] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007ffe7218eb90 [ 1044.294777][ T26] RBP: 00007ffe7218eb90 R08: 00007ffe7218ebd0 R09: 0000000000000007 [ 1044.302897][ T26] R10: 0000000000000000 R11: 0000000000000202 R12: 00000000200003f8 [ 1044.310936][ T26] R13: 0000000000000003 R14: 0000000000000004 R15: 0000000000000005 [ 1044.318994][ T26] [ 1044.322034][ T26] [ 1044.322034][ T26] Showing all locks held in the system: [ 1044.329825][ T26] 1 lock held by khungtaskd/26: [ 1044.334665][ T26] #0: ffffffff8cb1d460 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 1044.344064][ T26] 1 lock held by klogd/2952: [ 1044.348763][ T26] #0: ffff8880b9a39798 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x25/0x110 [ 1044.358731][ T26] 2 locks held by getty/3282: [ 1044.363399][ T26] #0: ffff88814ae8d098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 1044.373278][ T26] #1: ffffc90002b662e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6c5/0x1c60 [ 1044.383436][ T26] 1 lock held by syz-executor238/4345: [ 1044.388963][ T26] #0: ffff888076b700e0 (&type->s_umount_key#27/1){+.+.}-{3:3}, at: alloc_super+0x1c8/0x820 [ 1044.399108][ T26] [ 1044.401426][ T26] ============================================= [ 1044.401426][ T26] [ 1044.409891][ T26] NMI backtrace for cpu 1 [ 1044.414207][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.17.0-rc5-syzkaller-00006-g917bbdb107f8 #0 [ 1044.424076][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.434128][ T26] Call Trace: [ 1044.437402][ T26] [ 1044.440329][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 1044.445057][ T26] ? show_regs_print_info+0x12/0x12 [ 1044.450256][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1044.456001][ T26] nmi_cpu_backtrace+0x45f/0x490 [ 1044.460926][ T26] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 1044.467059][ T26] ? wake_up_klogd+0xb2/0xf0 [ 1044.471633][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1044.477336][ T26] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 1044.483445][ T26] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 1044.489411][ T26] watchdog+0xc82/0xcd0 [ 1044.493591][ T26] kthread+0x2a3/0x2d0 [ 1044.497644][ T26] ? hungtask_pm_notify+0x50/0x50 [ 1044.502655][ T26] ? kthread_blkcg+0xd0/0xd0 [ 1044.507224][ T26] ret_from_fork+0x1f/0x30 [ 1044.511683][ T26] [ 1044.514921][ T26] Sending NMI from CPU 1 to CPUs 0: [ 1044.520197][ C0] NMI backtrace for cpu 0 [ 1044.520207][ C0] CPU: 0 PID: 49 Comm: kworker/u4:2 Not tainted 5.17.0-rc5-syzkaller-00006-g917bbdb107f8 #0 [ 1044.520223][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.520230][ C0] Workqueue: events_unbound toggle_allocation_gate [ 1044.520252][ C0] RIP: 0010:lockdep_hardirqs_on_prepare+0x230/0x780 [ 1044.520271][ C0] Code: c0 0f 85 0f 04 00 00 41 83 7d 00 00 0f 8e e2 00 00 00 49 8d 9e 80 0a 00 00 45 31 e4 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 <49> 83 fc 31 0f 83 a2 00 00 00 48 89 d8 48 c1 e8 03 0f b6 04 10 84 [ 1044.520283][ C0] RSP: 0018:ffffc9000119f6e0 EFLAGS: 00000097 [ 1044.520294][ C0] RAX: 0000000000000006 RBX: ffff888012b92848 RCX: ffffffff81677091 [ 1044.520304][ C0] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffffffff8ffdbe20 [ 1044.520314][ C0] RBP: ffffc9000119f7a0 R08: dffffc0000000000 R09: fffffbfff1ffb7c5 [ 1044.520324][ C0] R10: fffffbfff1ffb7c5 R11: 0000000000000000 R12: 0000000000000005 [ 1044.520333][ C0] R13: ffff888012b92758 R14: ffff888012b91d00 R15: 1ffff110025724eb [ 1044.520343][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 1044.520355][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1044.520365][ C0] CR2: 0000559b37272018 CR3: 000000000c88e000 CR4: 00000000003506f0 [ 1044.520378][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1044.520386][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1044.520394][ C0] Call Trace: [ 1044.520400][ C0] [ 1044.520407][ C0] ? print_irqtrace_events+0x220/0x220 [ 1044.520422][ C0] ? flush_tlb_multi+0x50/0x50 [ 1044.520504][ C0] ? __text_poke+0x606/0x9f0 [ 1044.520532][ C0] ? __text_poke+0x7dd/0x9f0 [ 1044.520544][ C0] ? kmem_cache_alloc_node+0xea/0x370 [ 1044.520560][ C0] trace_hardirqs_on+0x6f/0x80 [ 1044.520589][ C0] __text_poke+0x7dd/0x9f0 [ 1044.520604][ C0] ? kmem_cache_alloc_node+0xea/0x370 [ 1044.520620][ C0] ? text_poke+0x80/0x80 [ 1044.520633][ C0] ? text_poke_sync+0x20/0x20 [ 1044.520648][ C0] ? smp_call_function_many+0x30/0x30 [ 1044.520677][ C0] ? perf_event_bpf_output+0x240/0x240 [ 1044.520729][ C0] ? kmem_cache_alloc_node+0xea/0x370 [ 1044.520743][ C0] text_poke_bp_batch+0x680/0x920 [ 1044.520762][ C0] ? text_poke_loc_init+0x570/0x570 [ 1044.520779][ C0] ? arch_jump_label_transform_queue+0x7c/0xd0 [ 1044.520793][ C0] ? __jump_label_update+0x32c/0x350 [ 1044.520823][ C0] text_poke_finish+0x16/0x30 [ 1044.520836][ C0] arch_jump_label_transform_apply+0x13/0x20 [ 1044.520850][ C0] static_key_enable_cpuslocked+0x12d/0x250 [ 1044.520865][ C0] static_key_enable+0x16/0x20 [ 1044.520879][ C0] toggle_allocation_gate+0xbf/0x460 [ 1044.520893][ C0] ? show_object+0xa0/0xa0 [ 1044.520908][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 1044.520951][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 1044.520965][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 1044.520984][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 1044.521001][ C0] process_one_work+0x86c/0x1190 [ 1044.521036][ C0] ? worker_detach_from_pool+0x260/0x260 [ 1044.521052][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 1044.521068][ C0] ? kthread_data+0x4d/0xc0 [ 1044.521081][ C0] ? wq_worker_running+0x95/0x170 [ 1044.521096][ C0] worker_thread+0xab1/0x1300 [ 1044.521116][ C0] ? __kthread_parkme+0x166/0x1c0 [ 1044.521136][ C0] kthread+0x2a3/0x2d0 [ 1044.521148][ C0] ? rcu_lock_release+0x20/0x20 [ 1044.521162][ C0] ? kthread_blkcg+0xd0/0xd0 [ 1044.521175][ C0] ret_from_fork+0x1f/0x30 [ 1044.521196][ C0] [ 1044.525906][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 1044.873114][ T26] CPU: 0 PID: 26 Comm: khungtaskd Not tainted 5.17.0-rc5-syzkaller-00006-g917bbdb107f8 #0 [ 1044.882991][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1044.893034][ T26] Call Trace: [ 1044.896306][ T26] [ 1044.899225][ T26] dump_stack_lvl+0x1dc/0x2d8 [ 1044.903898][ T26] ? show_regs_print_info+0x12/0x12 [ 1044.909086][ T26] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 1044.914801][ T26] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 1044.920779][ T26] panic+0x2d6/0x810 [ 1044.924744][ T26] ? schedule_preempt_disabled+0x20/0x20 [ 1044.930367][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 1044.936536][ T26] ? nmi_panic+0x90/0x90 [ 1044.940772][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 1044.946152][ T26] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 1044.952291][ T26] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 1044.958440][ T26] watchdog+0xcc2/0xcd0 [ 1044.962596][ T26] kthread+0x2a3/0x2d0 [ 1044.966651][ T26] ? hungtask_pm_notify+0x50/0x50 [ 1044.971661][ T26] ? kthread_blkcg+0xd0/0xd0 [ 1044.976238][ T26] ret_from_fork+0x1f/0x30 [ 1044.980653][ T26] [ 1044.983947][ T26] Kernel Offset: disabled [ 1044.988279][ T26] Rebooting in 86400 seconds..