Warning: Permanently added '10.128.1.33' (ED25519) to the list of known hosts. 2024/04/17 12:56:20 ignoring optional flag "sandboxArg"="0" 2024/04/17 12:56:20 parsed 1 programs 2024/04/17 12:56:20 executed programs: 0 [ 42.511204][ T30] audit: type=1400 audit(1713358580.385:152): avc: denied { mounton } for pid=340 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 42.554075][ T30] audit: type=1400 audit(1713358580.385:153): avc: denied { mount } for pid=340 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 42.713078][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.720401][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.727802][ T347] device bridge_slave_0 entered promiscuous mode [ 42.735923][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.742900][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.750462][ T347] device bridge_slave_1 entered promiscuous mode [ 42.781439][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.788875][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.796075][ T352] device bridge_slave_0 entered promiscuous mode [ 42.823146][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.830470][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.838152][ T352] device bridge_slave_1 entered promiscuous mode [ 42.879955][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.887021][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.894633][ T353] device bridge_slave_0 entered promiscuous mode [ 42.913046][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.920076][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.927633][ T353] device bridge_slave_1 entered promiscuous mode [ 42.979807][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.986799][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.994309][ T351] device bridge_slave_0 entered promiscuous mode [ 43.011211][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.018210][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.025598][ T357] device bridge_slave_0 entered promiscuous mode [ 43.033015][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.040119][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.047651][ T351] device bridge_slave_1 entered promiscuous mode [ 43.064607][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.071990][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.079665][ T357] device bridge_slave_1 entered promiscuous mode [ 43.106024][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.113069][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.120781][ T358] device bridge_slave_0 entered promiscuous mode [ 43.128275][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.135462][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.143246][ T358] device bridge_slave_1 entered promiscuous mode [ 43.281561][ T30] audit: type=1400 audit(1713358581.155:154): avc: denied { write } for pid=347 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.302764][ T30] audit: type=1400 audit(1713358581.155:155): avc: denied { read } for pid=347 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 43.345774][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.352646][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.360537][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.367518][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.424930][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.431925][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.439296][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.446251][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.480086][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.486981][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.494107][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.500951][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.514946][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.521957][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.529151][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.536057][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.552071][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.559064][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.566278][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.573169][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.583898][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.590788][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.597936][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.604798][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.639777][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.647229][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.654692][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.661953][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.669655][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.677154][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.684372][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.692247][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.699559][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.706673][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.713870][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.720973][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.729652][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.737035][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.753906][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.762170][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.770384][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.777250][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.784601][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.792234][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.800159][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 43.808414][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 43.816533][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.823383][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.847230][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.855764][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.864487][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.871627][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.879426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 43.887751][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 43.895920][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.902771][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.910041][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 43.917362][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 43.944186][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 43.952548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 43.960687][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 43.968684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 43.976485][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 43.985432][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 43.995307][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.002857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.010760][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.019198][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.027773][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.034859][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.069161][ T357] device veth0_vlan entered promiscuous mode [ 44.077086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.085509][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.093587][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.100483][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.107830][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.116755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.125002][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.132525][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.139908][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.147497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.155238][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.164031][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.172233][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.179314][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.186596][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.194556][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.203830][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.212081][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.219333][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.227046][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.235185][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.243069][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.251943][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.260014][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.267060][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.284421][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.292735][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.301484][ T378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.333130][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.342168][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.350712][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.359675][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.367524][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.376006][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.384465][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.392525][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.400440][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.409186][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.417794][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.424880][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.432062][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.440014][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 44.447896][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 44.455807][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 44.464182][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.472671][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.480744][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 44.494107][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.504230][ T357] device veth1_macvtap entered promiscuous mode [ 44.530064][ T353] device veth0_vlan entered promiscuous mode [ 44.540169][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.548216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.555911][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.563504][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.572399][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.580577][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.601911][ T351] device veth0_vlan entered promiscuous mode [ 44.614588][ T347] device veth0_vlan entered promiscuous mode [ 44.621455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.629518][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.636787][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.644229][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.652362][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.659930][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.667673][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.675935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.684246][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.692791][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 44.701477][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 44.710058][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.717541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.733058][ T358] device veth0_vlan entered promiscuous mode [ 44.749272][ T353] device veth1_macvtap entered promiscuous mode [ 44.758764][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.767154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 44.776221][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 44.793123][ T351] device veth1_macvtap entered promiscuous mode [ 44.806082][ T30] audit: type=1400 audit(1713358582.675:156): avc: denied { mounton } for pid=357 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=362 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 44.814682][ T358] device veth1_macvtap entered promiscuous mode [ 44.836460][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.844580][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.852790][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.860725][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.868730][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.877619][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 44.890245][ T352] device veth0_vlan entered promiscuous mode [ 44.904596][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 44.912933][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 44.926831][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 44.935404][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.941972][ T384] loop3: detected capacity change from 0 to 4096 [ 44.943991][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 44.957237][ T30] audit: type=1400 audit(1713358582.825:157): avc: denied { mounton } for pid=383 comm="syz-executor.3" path="/root/syzkaller-testdir2852612847/syzkaller.9FHuKF/0/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 44.966227][ T384] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 44.995795][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.001108][ T30] audit: type=1400 audit(1713358582.875:158): avc: denied { mount } for pid=383 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 45.027215][ T30] audit: type=1400 audit(1713358582.875:159): avc: denied { write } for pid=383 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 45.039154][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.057868][ T30] audit: type=1400 audit(1713358582.875:160): avc: denied { add_name } for pid=383 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 45.080155][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.088598][ T30] audit: type=1400 audit(1713358582.875:161): avc: denied { create } for pid=383 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.110155][ T347] device veth1_macvtap entered promiscuous mode [ 45.135313][ T8] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.151713][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.154777][ T8] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.162197][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.173350][ T8] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.173350][ T8] [ 45.181469][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.199628][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.208585][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.218107][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.227053][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.236060][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.244945][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.271694][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.280163][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.288855][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.297248][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.306393][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.315073][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.328261][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 45.337196][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.376506][ T352] device veth1_macvtap entered promiscuous mode [ 45.419305][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 45.431689][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 45.450459][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.453079][ T394] loop1: detected capacity change from 0 to 4096 [ 45.461689][ T392] loop0: detected capacity change from 0 to 4096 [ 45.469091][ T390] loop3: detected capacity change from 0 to 4096 [ 45.472347][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 45.481994][ T397] loop5: detected capacity change from 0 to 4096 [ 45.488280][ T301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.524968][ T392] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.537041][ T390] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.538264][ T407] loop2: detected capacity change from 0 to 4096 [ 45.549219][ T394] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.566302][ T397] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.615750][ T407] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.652712][ T410] loop4: detected capacity change from 0 to 4096 [ 45.664572][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.737219][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.758616][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.758616][ T10] [ 45.782482][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.788287][ T407] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 360: comm syz-executor.2: lblock 232 mapped to illegal pblock 360 (length 1) [ 45.814090][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.830514][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.835722][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.835722][ T10] [ 45.874381][ T410] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 45.881025][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.901392][ T407] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 45.917886][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.917886][ T45] [ 45.928235][ T407] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 45.965317][ T407] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 45.984519][ T407] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 46.000377][ T407] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.011297][ T407] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 46.012561][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.042138][ T398] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.045171][ T421] loop0: detected capacity change from 0 to 4096 [ 46.064573][ T398] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.083999][ T398] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.083999][ T398] [ 46.097143][ T421] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.108399][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.121675][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.121807][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.121807][ T45] [ 46.164307][ T424] loop5: detected capacity change from 0 to 4096 [ 46.181307][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.194180][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.194180][ T10] [ 46.233456][ T427] loop3: detected capacity change from 0 to 4096 [ 46.237205][ T421] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 347: comm syz-executor.0: lblock 219 mapped to illegal pblock 347 (length 1) [ 46.245115][ T430] loop2: detected capacity change from 0 to 4096 [ 46.269803][ T424] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.287092][ T421] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 46.303376][ T421] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 46.324734][ T430] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.346667][ T435] loop1: detected capacity change from 0 to 4096 [ 46.353368][ T424] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 448: comm syz-executor.5: lblock 320 mapped to illegal pblock 448 (length 1) [ 46.370037][ T421] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.380816][ T421] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 46.382625][ T427] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.405688][ T424] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 46.433428][ T424] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 46.465679][ T435] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.477120][ T421] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.485457][ T441] loop4: detected capacity change from 0 to 4096 [ 46.495760][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.510669][ T421] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 46.511193][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.534801][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.534801][ T418] [ 46.555870][ T427] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 353: comm syz-executor.3: lblock 225 mapped to illegal pblock 353 (length 1) [ 46.566664][ T441] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 46.583325][ T388] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.628219][ T424] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.654240][ T424] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 46.656675][ T388] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.683148][ T427] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 46.706954][ T441] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 503: comm syz-executor.4: lblock 359 mapped to illegal pblock 503 (length 1) [ 46.715059][ T424] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.724084][ T388] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.724084][ T388] [ 46.742605][ T441] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.753302][ T427] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 46.779088][ T424] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 46.794000][ T441] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 46.806708][ T427] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.828108][ T388] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.840273][ T427] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 46.855595][ T441] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.855967][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.869575][ T427] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 46.898498][ T441] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 46.898513][ T388] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.898539][ T388] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.898539][ T388] [ 46.913431][ T427] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 46.933728][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.948908][ T450] loop2: detected capacity change from 0 to 4096 [ 46.963103][ T452] loop0: detected capacity change from 0 to 4096 [ 46.976012][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.976012][ T418] [ 46.987120][ T8] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.015823][ T8] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.029363][ T450] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.030931][ T8] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.030931][ T8] [ 47.041088][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.086851][ T452] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.147091][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.151343][ T459] loop5: detected capacity change from 0 to 4096 [ 47.174081][ T462] loop1: detected capacity change from 0 to 4096 [ 47.193731][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.193731][ T388] [ 47.209004][ T459] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.254834][ T388] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.295219][ T463] loop4: detected capacity change from 0 to 4096 [ 47.310705][ T8] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.325795][ T462] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.342059][ T388] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.355285][ T388] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.355285][ T388] [ 47.362276][ T8] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.406480][ T8] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.406480][ T8] [ 47.409764][ T462] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.436104][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.487530][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.490332][ T473] loop2: detected capacity change from 0 to 4096 [ 47.501579][ T463] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.516789][ T470] loop3: detected capacity change from 0 to 4096 [ 47.523761][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.523761][ T418] 2024/04/17 12:56:25 executed programs: 22 [ 47.526164][ T462] EXT4-fs error (device loop1): ext4_write_end:1335: inode #19: comm syz-executor.1: mark_inode_dirty error [ 47.568540][ T473] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.585578][ T8] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 47.616874][ T470] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.629266][ T8] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #19: comm kworker/u4:0: mark_inode_dirty error [ 47.673915][ T8] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 4 with error 117 [ 47.686271][ T8] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.686271][ T8] [ 47.700045][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.711279][ T481] loop5: detected capacity change from 0 to 4096 [ 47.738667][ T8] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.749885][ T483] loop0: detected capacity change from 0 to 4096 [ 47.753906][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.775125][ T8] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.776392][ T470] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 199: comm syz-executor.3: lblock 71 mapped to illegal pblock 199 (length 1) [ 47.788557][ T8] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.788557][ T8] [ 47.803475][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.803475][ T418] [ 47.823277][ T481] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.906805][ T470] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 47.921918][ T483] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 47.930217][ T489] loop1: detected capacity change from 0 to 4096 [ 47.947937][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.962966][ T470] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 47.997281][ T470] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.002207][ T492] loop2: detected capacity change from 0 to 4096 [ 48.018371][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.031928][ T489] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.033537][ T483] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 504: comm syz-executor.0: lblock 360 mapped to illegal pblock 504 (length 1) [ 48.054100][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.054100][ T388] [ 48.069890][ T496] loop4: detected capacity change from 0 to 4096 [ 48.076530][ T470] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 48.110339][ T470] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.120940][ T489] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 241: comm syz-executor.1: lblock 113 mapped to illegal pblock 241 (length 1) [ 48.136703][ T470] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 48.139460][ T483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.152793][ T492] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.170221][ T489] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.183144][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.195722][ T489] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 48.209951][ T483] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.238486][ T483] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.248879][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.259945][ T489] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.279191][ T503] loop5: detected capacity change from 0 to 4096 [ 48.287540][ T496] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.287930][ T483] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.312134][ T489] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 48.343629][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.365318][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.365318][ T418] [ 48.368968][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.391335][ T503] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.405350][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.405416][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.405416][ T10] [ 48.424371][ T388] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.454046][ T398] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.487410][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.501207][ T388] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.511158][ T503] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 318: comm syz-executor.5: lblock 190 mapped to illegal pblock 318 (length 1) [ 48.513725][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.513725][ T45] [ 48.529600][ T388] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.529600][ T388] [ 48.545819][ T398] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.560305][ T398] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.560305][ T398] [ 48.579445][ T503] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 48.636475][ T512] loop3: detected capacity change from 0 to 4096 [ 48.648794][ T514] loop2: detected capacity change from 0 to 4096 [ 48.671311][ T512] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.683136][ T516] loop4: detected capacity change from 0 to 4096 [ 48.695162][ T503] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 48.717877][ T503] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.741567][ T522] loop0: detected capacity change from 0 to 4096 [ 48.761399][ T503] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 48.762072][ T524] loop1: detected capacity change from 0 to 4096 [ 48.776896][ T512] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 385: comm syz-executor.3: lblock 257 mapped to illegal pblock 385 (length 1) [ 48.801317][ T522] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.809211][ T503] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 48.815907][ T516] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.822291][ T514] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.833382][ T503] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 48.864953][ T512] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 48.865655][ T524] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 48.890132][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.919858][ T512] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 48.935924][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.973879][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.973879][ T508] [ 48.985229][ T522] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 428: comm syz-executor.0: lblock 300 mapped to illegal pblock 428 (length 1) [ 49.044310][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.050752][ T512] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.076365][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.082458][ T522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 49.101556][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.101556][ T45] [ 49.105325][ T512] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 49.125189][ T388] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.128277][ T512] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.146900][ T388] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.149170][ T522] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 49.161233][ T388] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.161233][ T388] [ 49.191066][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.208452][ T512] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 49.214088][ T522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.245232][ T536] loop5: detected capacity change from 0 to 4096 [ 49.253376][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.262503][ T522] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.270603][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.270603][ T10] [ 49.287270][ T522] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.292306][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.318094][ T522] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.334958][ T536] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.349519][ T388] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.365870][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.368179][ T388] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.378359][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.378359][ T10] [ 49.402494][ T388] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.402494][ T388] [ 49.444608][ T544] loop1: detected capacity change from 0 to 4096 [ 49.458063][ T540] loop4: detected capacity change from 0 to 4096 [ 49.466828][ T542] loop2: detected capacity change from 0 to 4096 [ 49.468944][ T544] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.519830][ T549] loop0: detected capacity change from 0 to 4096 [ 49.559838][ T542] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.570844][ T552] loop3: detected capacity change from 0 to 4096 [ 49.571408][ T540] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.593563][ T549] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.638555][ T552] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 49.678116][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.696026][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.724011][ T540] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 441: comm syz-executor.4: lblock 313 mapped to illegal pblock 441 (length 1) [ 49.746824][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.746968][ T540] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 49.778811][ T540] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 49.782173][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.799848][ T540] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.817519][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.822854][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.822854][ T508] [ 49.835543][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.835543][ T10] [ 49.857153][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.873894][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.886439][ T540] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 49.900034][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 49.900034][ T447] [ 49.900092][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.914203][ T540] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 49.966946][ T540] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 49.969728][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.969728][ T10] [ 49.988137][ T561] loop0: detected capacity change from 0 to 4096 [ 50.012446][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.034358][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.050276][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.067875][ T561] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.073362][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.073362][ T388] [ 50.088312][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.103099][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.103099][ T508] [ 50.130377][ T567] loop5: detected capacity change from 0 to 4096 [ 50.138696][ T568] loop1: detected capacity change from 0 to 4096 [ 50.157884][ T570] loop2: detected capacity change from 0 to 4096 [ 50.175823][ T568] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.188181][ T570] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.193953][ T567] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.257085][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.293993][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.327020][ T567] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 470: comm syz-executor.5: lblock 342 mapped to illegal pblock 470 (length 1) [ 50.343385][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.343385][ T508] [ 50.356153][ T567] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.366397][ T578] loop4: detected capacity change from 0 to 4096 [ 50.380678][ T580] loop3: detected capacity change from 0 to 4096 [ 50.412590][ T567] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 50.427720][ T567] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.432381][ T578] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.442625][ T567] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 50.455574][ T580] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.460250][ T388] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.484757][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.503583][ T388] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.516018][ T388] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.516018][ T388] [ 50.527175][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.541271][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.560289][ T590] loop0: detected capacity change from 0 to 4096 [ 50.564282][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.579644][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.579644][ T508] [ 50.592966][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.592966][ T45] [ 50.612152][ T590] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.675194][ T578] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 151, depth: 1 pblock 0 [ 50.694967][ T596] loop2: detected capacity change from 0 to 4096 [ 50.705891][ T398] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.750320][ T578] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 50.761242][ T398] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.777475][ T398] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.777475][ T398] [ 50.788352][ T596] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 50.790364][ T578] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 50.813065][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.843743][ T578] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.853497][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.865676][ T599] loop1: detected capacity change from 0 to 4096 [ 50.866135][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.866135][ T45] [ 50.876858][ T578] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 50.910611][ T596] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 261: comm syz-executor.2: lblock 133 mapped to illegal pblock 261 (length 1) [ 50.921361][ T602] loop5: detected capacity change from 0 to 4096 [ 50.927806][ T578] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 50.942679][ T596] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 50.957061][ T578] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 50.969289][ T596] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 50.989539][ T596] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.000063][ T398] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.016068][ T608] loop0: detected capacity change from 0 to 4096 [ 51.020119][ T599] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.023098][ T596] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 51.059740][ T602] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.063199][ T398] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.082721][ T610] loop3: detected capacity change from 0 to 4096 [ 51.091558][ T596] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.103219][ T398] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.103219][ T398] [ 51.114438][ T608] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.125471][ T599] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 325: comm syz-executor.1: lblock 197 mapped to illegal pblock 325 (length 1) [ 51.131290][ T596] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 51.142492][ T599] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 51.168472][ T610] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.224992][ T398] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.247070][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.268835][ T599] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 51.290634][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.303113][ T398] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.318700][ T398] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.318700][ T398] [ 51.318714][ T608] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.0: bad extent address lblock: 153, depth: 1 pblock 0 [ 51.351538][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.351538][ T509] [ 51.365478][ T398] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.377641][ T620] loop4: detected capacity change from 0 to 4096 [ 51.385850][ T599] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.393861][ T398] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.409380][ T599] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 51.426782][ T398] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.426782][ T398] [ 51.441241][ T599] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.455611][ T599] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 51.455751][ T608] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 51.492214][ T620] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.501790][ T622] loop2: detected capacity change from 0 to 4096 [ 51.516916][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.524786][ T608] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 51.553949][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.579661][ T622] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.593711][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.593711][ T509] [ 51.594815][ T630] loop3: detected capacity change from 0 to 4096 [ 51.621921][ T626] loop5: detected capacity change from 0 to 4096 [ 51.622329][ T608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.645465][ T608] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.646402][ T630] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.695235][ T608] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 51.699213][ T626] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.716608][ T608] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 51.761801][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.806287][ T637] loop1: detected capacity change from 0 to 4096 [ 51.813017][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.826570][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.826570][ T509] [ 51.863906][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.889853][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.905409][ T637] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 51.905570][ T447] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.936190][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.949875][ T626] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.5: bad extent address lblock: 267, depth: 1 pblock 0 [ 51.964717][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.975106][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.975106][ T509] [ 51.980126][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.980126][ T508] [ 52.014887][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.024037][ T642] loop4: detected capacity change from 0 to 4096 [ 52.035843][ T626] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 52.050759][ T398] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.068066][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.068066][ T447] [ 52.079454][ T626] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 52.084168][ T398] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.105417][ T642] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.121815][ T398] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.121815][ T398] [ 52.134932][ T626] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.210248][ T649] loop0: detected capacity change from 0 to 4096 [ 52.232231][ T626] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 52.247215][ T626] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.247471][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.261271][ T647] loop2: detected capacity change from 0 to 4096 [ 52.275002][ T626] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 52.295342][ T649] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.307155][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.325547][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.325547][ T10] [ 52.349710][ T653] loop3: detected capacity change from 0 to 4096 [ 52.381655][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.402194][ T647] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.413722][ T657] loop1: detected capacity change from 0 to 4096 [ 52.426375][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.452760][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.452760][ T509] [ 52.487624][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.503134][ T657] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.503458][ T653] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.537325][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.550692][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.550692][ T508] [ 52.577574][ T663] loop4: detected capacity change from 0 to 4096 [ 52.589282][ T657] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 283: comm syz-executor.1: lblock 155 mapped to illegal pblock 283 (length 1) [ 52.670325][ T657] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 52.686785][ T663] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 52.698205][ T657] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 2024/04/17 12:56:30 executed programs: 62 [ 52.728268][ T670] loop0: detected capacity change from 0 to 4096 [ 52.738400][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.757173][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.774229][ T657] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.794605][ T657] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 52.798198][ T671] loop5: detected capacity change from 0 to 4096 [ 52.808738][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 52.808757][ T30] audit: type=1400 audit(1713358590.685:166): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 52.822279][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.842371][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.856473][ T657] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 52.867586][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.867586][ T447] [ 52.887027][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.887214][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.887214][ T45] [ 52.901616][ T30] audit: type=1400 audit(1713358590.685:167): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.932292][ T657] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 52.932835][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.961655][ T30] audit: type=1400 audit(1713358590.685:168): avc: denied { create } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.970926][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.970926][ T509] [ 52.994422][ T671] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.001679][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.020676][ T670] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.054431][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.105355][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.105355][ T509] [ 53.154870][ T679] loop2: detected capacity change from 0 to 4096 [ 53.185351][ T682] loop4: detected capacity change from 0 to 4096 [ 53.195308][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.200457][ T678] loop3: detected capacity change from 0 to 4096 [ 53.215086][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.230132][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.235648][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.235648][ T45] [ 53.244771][ T679] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.265740][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.282963][ T682] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 53.285311][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.285311][ T509] [ 53.349816][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.384185][ T678] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 310: comm syz-executor.3: lblock 182 mapped to illegal pblock 310 (length 1) [ 53.388155][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.427013][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.427013][ T10] [ 53.444980][ T688] loop1: detected capacity change from 0 to 4096 [ 53.462413][ T692] loop5: detected capacity change from 0 to 4096 [ 53.472825][ T678] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 53.493353][ T695] loop0: detected capacity change from 0 to 4096 [ 53.508648][ T678] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 53.529733][ T678] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.556771][ T678] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 53.575436][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.593749][ T678] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.601949][ T692] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 298: comm syz-executor.5: lblock 170 mapped to illegal pblock 298 (length 1) [ 53.619333][ T701] loop4: detected capacity change from 0 to 4096 [ 53.625852][ T678] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 53.637331][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.660105][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.660105][ T10] [ 53.679477][ T692] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 53.700254][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.700776][ T692] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 53.729903][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.754392][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.769677][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.783641][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.783641][ T509] [ 53.787518][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.787518][ T508] [ 53.841917][ T692] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.873851][ T708] loop2: detected capacity change from 0 to 4096 [ 53.885612][ T692] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 53.900595][ T692] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 53.912797][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.922000][ T692] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 53.931799][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.951629][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.961118][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.961118][ T10] [ 53.965800][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.990133][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.990133][ T509] [ 54.007192][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.008195][ T708] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.2: bad extent address lblock: 72, depth: 1 pblock 0 [ 54.053982][ T708] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 54.065100][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.071588][ T708] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 54.095365][ T708] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.113445][ T715] loop1: detected capacity change from 0 to 4096 [ 54.114130][ T708] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 54.141132][ T713] loop3: detected capacity change from 0 to 4096 [ 54.144635][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.144635][ T45] [ 54.173407][ T717] loop0: detected capacity change from 0 to 4096 [ 54.194578][ T708] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.204573][ T708] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 54.267891][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.281518][ T727] loop5: detected capacity change from 0 to 4096 [ 54.287153][ T713] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 389: comm syz-executor.3: lblock 261 mapped to illegal pblock 389 (length 1) [ 54.323997][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.329420][ T728] loop4: detected capacity change from 0 to 4096 [ 54.342418][ T715] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.1: bad extent address lblock: 101, depth: 1 pblock 0 [ 54.359113][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.365184][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.365184][ T45] [ 54.386478][ T715] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 54.401243][ T715] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 54.414525][ T715] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.425613][ T715] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 54.435583][ T713] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 54.437764][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.496910][ T727] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.5: bad extent address lblock: 293, depth: 1 pblock 0 [ 54.511498][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.511498][ T508] [ 54.527012][ T715] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.550888][ T727] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 54.554015][ T737] loop2: detected capacity change from 0 to 4096 [ 54.571581][ T713] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 54.612196][ T727] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 54.625432][ T713] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.637602][ T715] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 54.653273][ T727] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.661364][ T740] loop0: detected capacity change from 0 to 4096 [ 54.670003][ T713] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 54.670866][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.702609][ T737] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 341: comm syz-executor.2: lblock 213 mapped to illegal pblock 341 (length 1) [ 54.706412][ T713] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.718568][ T727] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 54.738950][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.751444][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.751444][ T10] [ 54.751859][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.774119][ T737] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 54.790767][ T713] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 54.791292][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.819294][ T398] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.834494][ T727] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.835324][ T398] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.857474][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.857474][ T509] [ 54.867010][ T398] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.867010][ T398] [ 54.875560][ T737] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 54.889657][ T727] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 54.900254][ T737] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.919324][ T737] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 54.931625][ T737] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 54.965748][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.974883][ T737] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 55.004677][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.015253][ T747] loop1: detected capacity change from 0 to 4096 [ 55.024823][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.038183][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.038183][ T508] [ 55.039082][ T398] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.055289][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.075029][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.075029][ T509] [ 55.116706][ T750] loop4: detected capacity change from 0 to 4096 [ 55.121004][ T749] loop3: detected capacity change from 0 to 4096 [ 55.152282][ T398] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.179856][ T398] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.179856][ T398] [ 55.185287][ T752] loop2: detected capacity change from 0 to 4096 [ 55.215700][ T756] loop5: detected capacity change from 0 to 4096 [ 55.297775][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.361822][ T767] loop0: detected capacity change from 0 to 4096 [ 55.368630][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.390686][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.416724][ T756] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 321: comm syz-executor.5: lblock 193 mapped to illegal pblock 321 (length 1) [ 55.427209][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.440218][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.440218][ T508] [ 55.455252][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.471854][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.471854][ T45] [ 55.501060][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.507486][ T756] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 55.536969][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.536969][ T10] [ 55.558924][ T756] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 55.600926][ T772] loop4: detected capacity change from 0 to 4096 [ 55.609312][ T756] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.619661][ T756] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 55.642581][ T774] loop1: detected capacity change from 0 to 4096 [ 55.649191][ T756] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.659357][ T756] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 55.673243][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.690181][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.710655][ T398] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.728984][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.728986][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.729028][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.729028][ T508] [ 55.765235][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.765235][ T45] [ 55.780858][ T772] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 313: comm syz-executor.4: lblock 185 mapped to illegal pblock 313 (length 1) [ 55.800642][ T774] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 249: comm syz-executor.1: lblock 121 mapped to illegal pblock 249 (length 1) [ 55.817214][ T398] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.820616][ T781] loop3: detected capacity change from 0 to 4096 [ 55.843485][ T398] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.843485][ T398] [ 55.875413][ T774] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.876884][ T772] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 55.925192][ T772] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 55.931281][ T774] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 55.949669][ T784] loop0: detected capacity change from 0 to 4096 [ 55.960310][ T772] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 55.977077][ T772] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 55.994191][ T772] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.027157][ T772] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 56.049861][ T774] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.053511][ T789] loop2: detected capacity change from 0 to 4096 [ 56.063272][ T784] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 299: comm syz-executor.0: lblock 171 mapped to illegal pblock 299 (length 1) [ 56.085037][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.107192][ T774] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 56.122090][ T794] loop5: detected capacity change from 0 to 4096 [ 56.130785][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.143896][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.143896][ T45] [ 56.154671][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.191377][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.195034][ T784] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 56.221544][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.221544][ T508] [ 56.227720][ T784] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.248865][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.263903][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.304446][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.304446][ T447] [ 56.323851][ T784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.342516][ T794] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 385: comm syz-executor.5: lblock 257 mapped to illegal pblock 385 (length 1) [ 56.358553][ T794] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 56.358841][ T784] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.384889][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.408611][ T800] loop4: detected capacity change from 0 to 4096 [ 56.415077][ T784] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.417334][ T802] loop3: detected capacity change from 0 to 4096 [ 56.425152][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.445471][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.445471][ T447] [ 56.446055][ T784] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.463346][ T794] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 56.515328][ T794] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.527144][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.554281][ T809] loop1: detected capacity change from 0 to 4096 [ 56.568106][ T802] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 314: comm syz-executor.3: lblock 186 mapped to illegal pblock 314 (length 1) [ 56.601531][ T812] loop2: detected capacity change from 0 to 4096 [ 56.608269][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.608314][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.608314][ T45] [ 56.631761][ T794] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 56.678612][ T794] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.691194][ T802] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 56.691886][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.721276][ T794] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 56.735796][ T802] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 56.784319][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.800824][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.800824][ T447] [ 56.813458][ T802] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.824219][ T802] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 56.836298][ T802] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 56.847054][ T802] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 56.862343][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.890098][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.902778][ T818] loop0: detected capacity change from 0 to 4096 [ 56.919102][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.929370][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.932949][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.932949][ T447] [ 56.956950][ T398] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.958856][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.958856][ T45] [ 56.998414][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.999218][ T398] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.025257][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.058873][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.058873][ T508] [ 57.071524][ T398] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.071524][ T398] [ 57.094814][ T823] loop4: detected capacity change from 0 to 4096 [ 57.165705][ T398] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.190550][ T827] loop5: detected capacity change from 0 to 4096 [ 57.197800][ T825] loop3: detected capacity change from 0 to 4096 [ 57.225279][ T831] loop2: detected capacity change from 0 to 4096 [ 57.230573][ T398] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.252291][ T398] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.252291][ T398] [ 57.270581][ T823] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 396: comm syz-executor.4: lblock 268 mapped to illegal pblock 396 (length 1) [ 57.290448][ T833] loop1: detected capacity change from 0 to 4096 [ 57.299866][ T823] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 57.342665][ T823] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 57.366085][ T823] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.399814][ T825] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 57.415527][ T823] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 57.454732][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.469428][ T825] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.489167][ T823] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.521069][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.527162][ T825] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 57.543044][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.543044][ T508] [ 57.545641][ T823] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 57.564997][ T825] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.576150][ T846] loop0: detected capacity change from 0 to 4096 [ 57.583200][ T825] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 57.606075][ T825] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.616052][ T825] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 57.616762][ T398] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.629254][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.642861][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.663430][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.674854][ T398] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.693295][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.693295][ T508] [ 57.707858][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.730011][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.742719][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.742719][ T447] [ 57.759519][ T398] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.759519][ T398] [ 57.773591][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.785872][ T846] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 252: comm syz-executor.0: lblock 124 mapped to illegal pblock 252 (length 1) [ 57.786658][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.786658][ T509] [ 57.821603][ T850] loop5: detected capacity change from 0 to 4096 [ 57.830859][ T846] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 57.934259][ T846] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 57.935887][ T855] loop4: detected capacity change from 0 to 4096 [ 57.946328][ T850] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.5: bad extent address lblock: 165, depth: 1 pblock 0 [ 57.962793][ T859] loop3: detected capacity change from 0 to 4096 [ 57.990133][ T862] loop2: detected capacity change from 0 to 4096 [ 58.011287][ T860] loop1: detected capacity change from 0 to 4096 [ 58.021851][ T846] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.022609][ T850] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 58.052693][ T846] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.076112][ T850] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 58.098888][ T850] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.122258][ T859] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.123507][ T850] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error 2024/04/17 12:56:36 executed programs: 105 [ 58.136565][ T862] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 422: comm syz-executor.2: lblock 294 mapped to illegal pblock 422 (length 1) [ 58.147224][ T850] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.185357][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.188446][ T859] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 58.199625][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.227344][ T859] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 58.230237][ T850] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 58.241683][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.267562][ T862] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 58.283210][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.290904][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.290904][ T45] [ 58.309628][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.309628][ T509] [ 58.324031][ T862] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 58.340371][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.375532][ T862] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.379496][ T859] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.395980][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.396016][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.396016][ T509] [ 58.423892][ T859] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 58.427850][ T862] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 58.448249][ T398] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.469631][ T398] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.482336][ T862] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.484285][ T859] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 58.505350][ T398] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.505350][ T398] [ 58.509472][ T876] loop0: detected capacity change from 0 to 4096 [ 58.522098][ T862] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 58.523042][ T859] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 58.567423][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.588921][ T878] loop4: detected capacity change from 0 to 4096 [ 58.597044][ T859] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.614908][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.634119][ T881] loop5: detected capacity change from 0 to 4096 [ 58.640489][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.640489][ T45] [ 58.648887][ T876] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.660269][ T859] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 58.701179][ T859] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.719130][ T884] loop1: detected capacity change from 0 to 4096 [ 58.730325][ T876] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.757669][ T859] syz-executor.3 (859) used greatest stack depth: 20520 bytes left [ 58.758419][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.784866][ T875] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 58.799166][ T881] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.5: bad extent address lblock: 260, depth: 1 pblock 0 [ 58.820973][ T875] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.846429][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.846429][ T509] [ 58.863717][ T894] loop2: detected capacity change from 0 to 4096 [ 58.876826][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.882974][ T881] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 58.913317][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.914326][ T881] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 58.928732][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.960942][ T881] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 58.975649][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.975649][ T447] [ 58.988340][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.001273][ T881] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 59.030608][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.030608][ T10] [ 59.054595][ T881] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.072641][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.087469][ T881] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 59.088679][ T899] loop3: detected capacity change from 0 to 4096 [ 59.106889][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.123203][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.132621][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.132621][ T447] [ 59.142998][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.176937][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.204041][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.212495][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.212495][ T10] [ 59.231946][ T902] loop4: detected capacity change from 0 to 4096 [ 59.252639][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.252639][ T447] [ 59.269338][ T904] loop0: detected capacity change from 0 to 4096 [ 59.288851][ T907] loop1: detected capacity change from 0 to 4096 [ 59.298529][ T899] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.3: bad extent address lblock: 112, depth: 1 pblock 0 [ 59.316664][ T899] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 59.341089][ T899] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 59.383001][ T902] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.393620][ T899] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.393638][ T902] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #19: comm syz-executor.4: mark_inode_dirty error [ 59.421715][ T916] loop5: detected capacity change from 0 to 4096 [ 59.437662][ T919] loop2: detected capacity change from 0 to 4096 [ 59.444164][ T899] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 59.485399][ T902] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 59.500373][ T899] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.515960][ T899] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 59.558360][ T902] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.576598][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.600301][ T902] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #19: comm syz-executor.4: mark_inode_dirty error [ 59.612889][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.630017][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.645020][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.659216][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.659216][ T447] [ 59.659772][ T398] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.690375][ T902] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 59.707526][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.707526][ T10] [ 59.707604][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.720709][ T902] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 59.747714][ T398] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.760683][ T902] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.770480][ T398] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.770480][ T398] [ 59.778607][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.794663][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.795862][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.795862][ T418] [ 59.818430][ T902] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 59.830968][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.834472][ T902] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 59.844510][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.844510][ T447] [ 59.889499][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.930009][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.930009][ T509] [ 59.955954][ T930] loop5: detected capacity change from 0 to 4096 [ 59.960854][ T928] loop3: detected capacity change from 0 to 4096 [ 59.984820][ T927] loop0: detected capacity change from 0 to 4096 [ 60.016950][ T933] loop2: detected capacity change from 0 to 4096 [ 60.039975][ T935] loop1: detected capacity change from 0 to 4096 [ 60.061552][ T930] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.116529][ T927] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.128045][ T941] loop4: detected capacity change from 0 to 4096 [ 60.143487][ T927] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 60.155786][ T930] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 60.182487][ T933] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 410: comm syz-executor.2: lblock 282 mapped to illegal pblock 410 (length 1) [ 60.201215][ T935] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 403: comm syz-executor.1: lblock 275 mapped to illegal pblock 403 (length 1) [ 60.236307][ T926] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 60.244466][ T935] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 60.284767][ T935] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 60.288340][ T933] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 60.312434][ T929] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 60.322023][ T926] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.343548][ T929] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 60.380261][ T933] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 60.395013][ T935] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.395726][ T398] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.411781][ T933] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.428943][ T935] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 60.430949][ T398] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.446073][ T935] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.462823][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.463234][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.477691][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.492452][ T398] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.492452][ T398] [ 60.505258][ T933] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 60.525267][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.528290][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.540259][ T935] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 60.553053][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.569562][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.569562][ T447] [ 60.577216][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.577216][ T509] [ 60.608803][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.615261][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.615261][ T418] [ 60.625866][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.633307][ T933] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 60.646996][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.646996][ T447] [ 60.663578][ T933] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 60.697670][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.769487][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.790840][ T956] loop3: detected capacity change from 0 to 4096 [ 60.801405][ T964] loop5: detected capacity change from 0 to 4096 [ 60.816908][ T960] loop4: detected capacity change from 0 to 4096 [ 60.817582][ T962] loop0: detected capacity change from 0 to 4096 [ 60.823376][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.823376][ T418] [ 60.833954][ T959] loop1: detected capacity change from 0 to 4096 [ 60.954736][ T956] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 203: comm syz-executor.3: lblock 75 mapped to illegal pblock 203 (length 1) [ 61.026591][ T956] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 61.041394][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.056589][ T978] loop2: detected capacity change from 0 to 4096 [ 61.069034][ T398] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.089659][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.094184][ T956] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 61.111801][ T398] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.115087][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.115087][ T418] [ 61.140802][ T398] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.140802][ T398] [ 61.143232][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.153882][ T956] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.176544][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.177020][ T956] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 61.196239][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.204617][ T956] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.221209][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.225493][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.225493][ T509] [ 61.253825][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.253825][ T447] [ 61.253839][ T956] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 61.326189][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.343148][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.357296][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.357296][ T418] [ 61.372781][ T982] loop1: detected capacity change from 0 to 4096 [ 61.378120][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.429814][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.490260][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.490260][ T418] [ 61.505538][ T991] loop0: detected capacity change from 0 to 4096 [ 61.520701][ T986] loop4: detected capacity change from 0 to 4096 [ 61.536791][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.562733][ T993] loop2: detected capacity change from 0 to 4096 [ 61.563991][ T990] loop5: detected capacity change from 0 to 4096 [ 61.576742][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.589900][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.589900][ T509] [ 61.674017][ T993] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 338: comm syz-executor.2: lblock 210 mapped to illegal pblock 338 (length 1) [ 61.715227][ T993] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 61.746193][ T1001] loop3: detected capacity change from 0 to 4096 [ 61.762050][ T993] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 61.787714][ T990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.799704][ T398] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.814087][ T993] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.814568][ T1005] loop1: detected capacity change from 0 to 4096 [ 61.824040][ T993] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 61.840626][ T990] EXT4-fs error (device loop5): ext4_dirty_inode:6024: inode #19: comm syz-executor.5: mark_inode_dirty error [ 61.855008][ T993] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.858377][ T398] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.866628][ T993] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 61.877262][ T990] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 61.888764][ T398] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.888764][ T398] [ 61.903178][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.939746][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.954170][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.980077][ T990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 61.987112][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.003206][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.003206][ T45] [ 62.018549][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.018549][ T418] [ 62.032088][ T990] EXT4-fs error (device loop5): ext4_dirty_inode:6024: inode #19: comm syz-executor.5: mark_inode_dirty error [ 62.044268][ T990] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 62.058333][ T1005] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 388: comm syz-executor.1: lblock 260 mapped to illegal pblock 388 (length 1) [ 62.061058][ T990] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 62.087417][ T990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.098307][ T990] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 62.159074][ T1005] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 62.159334][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.174234][ T1016] loop2: detected capacity change from 0 to 4096 [ 62.196360][ T1017] loop4: detected capacity change from 0 to 4096 [ 62.204166][ T990] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.211384][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.218729][ T1019] loop0: detected capacity change from 0 to 4096 [ 62.233824][ T1005] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 62.242849][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.242849][ T45] [ 62.251942][ T1005] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.275432][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.275836][ T1005] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 62.305322][ T1005] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.311867][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.311867][ T418] [ 62.350089][ T1005] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 62.372792][ T1027] loop3: detected capacity change from 0 to 4096 [ 62.384428][ T1019] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 278: comm syz-executor.0: lblock 150 mapped to illegal pblock 278 (length 1) [ 62.388951][ T1016] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 253: comm syz-executor.2: lblock 125 mapped to illegal pblock 253 (length 1) [ 62.455924][ T1019] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 62.481524][ T1016] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.510868][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.511224][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.544315][ T1016] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 62.550318][ T1019] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.557102][ T1027] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 370: comm syz-executor.3: lblock 242 mapped to illegal pblock 370 (length 1) [ 62.576429][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.598709][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.602404][ T1035] loop5: detected capacity change from 0 to 4096 [ 62.612610][ T1027] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.619214][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.619214][ T418] [ 62.636265][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.636265][ T45] [ 62.643474][ T1019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.664030][ T1019] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.666126][ T1027] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 62.686545][ T1016] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.692450][ T1027] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.706529][ T1019] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 62.711687][ T1016] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 62.717464][ T1019] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 62.741970][ T1027] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 62.784959][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.803822][ T1041] loop1: detected capacity change from 0 to 4096 [ 62.811150][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.811338][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.826395][ T1038] loop4: detected capacity change from 0 to 4096 [ 62.840821][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.857110][ T1035] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 397: comm syz-executor.5: lblock 269 mapped to illegal pblock 397 (length 1) [ 62.862643][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.862643][ T418] [ 62.889746][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.892445][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.925662][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.925662][ T508] [ 62.940089][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.940089][ T45] [ 62.948095][ T1035] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 63.000904][ T1035] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 63.014409][ T1035] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.067479][ T1038] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 439: comm syz-executor.4: lblock 311 mapped to illegal pblock 439 (length 1) [ 63.083612][ T1035] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 63.091746][ T1038] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 63.115346][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.116404][ T1049] loop0: detected capacity change from 0 to 4096 [ 63.157514][ T1035] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.158378][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.167115][ T1038] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 63.187314][ T1052] loop3: detected capacity change from 0 to 4096 [ 63.192739][ T1035] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error 2024/04/17 12:56:41 executed programs: 146 [ 63.214127][ T1038] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.225706][ T1038] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 63.236922][ T1053] loop2: detected capacity change from 0 to 4096 [ 63.245547][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.245557][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.245557][ T509] [ 63.280214][ T1049] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 507: comm syz-executor.0: lblock 363 mapped to illegal pblock 507 (length 1) [ 63.296610][ T1038] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.307288][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.331802][ T1038] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 63.350850][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.350850][ T508] [ 63.384308][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.406506][ T1049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.406803][ T1052] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.3: bad extent address lblock: 286, depth: 1 pblock 0 [ 63.423813][ T1053] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 469: comm syz-executor.2: lblock 341 mapped to illegal pblock 469 (length 1) [ 63.454151][ T1052] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 63.470582][ T1063] loop1: detected capacity change from 0 to 4096 [ 63.477150][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.477779][ T1049] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.504718][ T1053] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.519679][ T1052] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 63.521555][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.521555][ T509] [ 63.554814][ T1067] loop5: detected capacity change from 0 to 4096 [ 63.573763][ T1052] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.578549][ T1053] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 63.596193][ T1049] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.601601][ T1052] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 63.619414][ T1052] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.630511][ T1052] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 63.653498][ T1053] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 63.655254][ T1049] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.678525][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.680793][ T1053] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 63.719625][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.747553][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.757343][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.757343][ T509] [ 63.775488][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.790406][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.813436][ T1073] loop4: detected capacity change from 0 to 4096 [ 63.820531][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.820838][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.820838][ T447] [ 63.854595][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.855116][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.875001][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.875001][ T45] [ 63.888524][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.888524][ T508] [ 63.901964][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.923506][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.936147][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.936147][ T418] [ 63.991695][ T1073] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 128, depth: 1 pblock 0 [ 64.007800][ T1073] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.024407][ T1079] loop0: detected capacity change from 0 to 4096 [ 64.042661][ T1080] loop3: detected capacity change from 0 to 4096 [ 64.043975][ T1073] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 64.064220][ T1082] loop1: detected capacity change from 0 to 4096 [ 64.071663][ T1073] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.135909][ T1086] loop2: detected capacity change from 0 to 4096 [ 64.145172][ T1073] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 64.183358][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.194177][ T1088] loop5: detected capacity change from 0 to 4096 [ 64.213311][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.246393][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.277288][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.298906][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.298906][ T418] [ 64.302896][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.322334][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.322334][ T447] [ 64.358241][ T1086] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.2: bad extent address lblock: 261, depth: 1 pblock 0 [ 64.376631][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.382836][ T1086] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 64.389908][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.389908][ T508] [ 64.416445][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.432458][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.462909][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.462909][ T447] [ 64.505141][ T1102] loop0: detected capacity change from 0 to 4096 [ 64.512924][ T1086] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 64.540470][ T1100] loop4: detected capacity change from 0 to 4096 [ 64.547485][ T1086] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.572409][ T1104] loop3: detected capacity change from 0 to 4096 [ 64.590879][ T1086] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 64.612575][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.643287][ T1086] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.676539][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.695955][ T1086] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 64.707289][ T1104] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 292: comm syz-executor.3: lblock 164 mapped to illegal pblock 292 (length 1) [ 64.725079][ T1102] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.0: bad extent address lblock: 187, depth: 1 pblock 0 [ 64.744552][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.766893][ T1114] loop1: detected capacity change from 0 to 4096 [ 64.777073][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.777073][ T508] [ 64.781277][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.798948][ T1104] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 64.799179][ T1104] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 64.828254][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.828517][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.828517][ T418] [ 64.843723][ T1102] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 64.859579][ T1104] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.883516][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.897015][ T1104] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 64.908885][ T1102] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.922284][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.922284][ T45] [ 64.933976][ T1104] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.944123][ T1104] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 64.955615][ T1102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 64.965487][ T1102] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.978369][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.007344][ T1102] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.018066][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.032637][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.032637][ T418] [ 65.058373][ T1102] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.088245][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.110356][ T1124] loop2: detected capacity change from 0 to 4096 [ 65.110782][ T1122] loop4: detected capacity change from 0 to 4096 [ 65.124547][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.125304][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.138556][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.138556][ T447] [ 65.177847][ T1121] loop5: detected capacity change from 0 to 4096 [ 65.185633][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.198822][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.198822][ T509] [ 65.220305][ T1126] loop3: detected capacity change from 0 to 4096 [ 65.319398][ T1121] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 373: comm syz-executor.5: lblock 245 mapped to illegal pblock 373 (length 1) [ 65.351637][ T1139] loop0: detected capacity change from 0 to 4096 [ 65.379749][ T1121] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.396597][ T1126] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 466: comm syz-executor.3: lblock 338 mapped to illegal pblock 466 (length 1) [ 65.414526][ T1140] loop1: detected capacity change from 0 to 4096 [ 65.420955][ T1126] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 65.444477][ T1126] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 65.485540][ T1126] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.497132][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.511708][ T1121] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 65.521644][ T1121] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.532983][ T1126] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 65.556064][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.570816][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.570816][ T447] [ 65.571670][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.603158][ T1126] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.616153][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.630424][ T1126] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 65.630454][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.642205][ T1121] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 65.654420][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.654420][ T447] [ 65.678941][ T1140] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.1: bad extent address lblock: 172, depth: 1 pblock 0 [ 65.693914][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.698135][ T1140] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 65.720614][ T1140] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 65.744633][ T447] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.754403][ T1149] loop2: detected capacity change from 0 to 4096 [ 65.765584][ T1140] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.769632][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.769632][ T45] [ 65.782189][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.799596][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.799596][ T447] [ 65.799933][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.831639][ T1140] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 65.844102][ T1140] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 65.854694][ T1140] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 65.881590][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.894501][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.946551][ T1153] loop0: detected capacity change from 0 to 4096 [ 65.953788][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.953788][ T509] [ 65.977017][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.984350][ T1156] loop4: detected capacity change from 0 to 4096 [ 65.998179][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.998179][ T45] [ 66.016948][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.025911][ T1157] loop3: detected capacity change from 0 to 4096 [ 66.041072][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.056672][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.056672][ T45] [ 66.143183][ T1166] loop1: detected capacity change from 0 to 4096 [ 66.150717][ T1167] loop5: detected capacity change from 0 to 4096 [ 66.172669][ T1156] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 260, depth: 1 pblock 0 [ 66.229418][ T1156] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 66.253156][ T1156] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 66.264036][ T1172] loop2: detected capacity change from 0 to 4096 [ 66.283942][ T1156] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.300906][ T1156] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 66.317826][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.335081][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.360683][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.373428][ T1156] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.383824][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.397582][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.397582][ T509] [ 66.415345][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.415345][ T45] [ 66.445631][ T1156] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 66.470451][ T1166] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.492778][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.498168][ T1166] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #19: comm syz-executor.1: mark_inode_dirty error [ 66.519600][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.524510][ T1166] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 66.548495][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.562696][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.577723][ T1166] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.593439][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.593439][ T509] [ 66.614582][ T1182] loop3: detected capacity change from 0 to 4096 [ 66.623410][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.646075][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.646075][ T447] [ 66.651082][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.668383][ T1166] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #19: comm syz-executor.1: mark_inode_dirty error [ 66.683075][ T1181] loop0: detected capacity change from 0 to 4096 [ 66.688985][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.688985][ T508] [ 66.693429][ T1166] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 66.734048][ T1166] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 66.815545][ T1166] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.845754][ T1191] loop5: detected capacity change from 0 to 4096 [ 66.847974][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.853040][ T1166] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 66.882924][ T1189] loop4: detected capacity change from 0 to 4096 [ 66.888801][ T1166] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 66.901333][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.903148][ T1193] loop2: detected capacity change from 0 to 4096 [ 66.921064][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.921064][ T45] [ 66.950050][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.962818][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.962818][ T509] [ 66.965402][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.007931][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.020763][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.020763][ T508] [ 67.053717][ T1189] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.073093][ T1191] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 457: comm syz-executor.5: lblock 329 mapped to illegal pblock 457 (length 1) [ 67.094106][ T1191] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 67.137786][ T1189] EXT4-fs error (device loop4): ext4_write_end:1335: inode #19: comm syz-executor.4: mark_inode_dirty error [ 67.164214][ T1188] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 67.183886][ T1191] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 67.204833][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.214711][ T1203] loop1: detected capacity change from 0 to 4096 [ 67.226043][ T1191] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.231948][ T1205] loop0: detected capacity change from 0 to 4096 [ 67.235937][ T1188] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 67.255161][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.255182][ T1191] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 67.255330][ T1191] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.270583][ T1207] loop3: detected capacity change from 0 to 4096 [ 67.290239][ T1191] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 67.297556][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.297556][ T509] [ 67.316654][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.344599][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.382493][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.395012][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.408958][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.408958][ T508] [ 67.422789][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.428952][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.428952][ T10] [ 67.459102][ T1205] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 285: comm syz-executor.0: lblock 157 mapped to illegal pblock 285 (length 1) [ 67.477411][ T1215] loop2: detected capacity change from 0 to 4096 [ 67.502831][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.515907][ T1205] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 67.549168][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.549168][ T508] [ 67.586414][ T1205] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.600656][ T1205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.622307][ T1205] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.639343][ T1220] loop4: detected capacity change from 0 to 4096 [ 67.646562][ T1205] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 67.654473][ T447] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.681549][ T1205] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.699729][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.713340][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.713340][ T447] [ 67.738969][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.757543][ T1225] loop5: detected capacity change from 0 to 4096 [ 67.764600][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.773609][ T1223] loop1: detected capacity change from 0 to 4096 [ 67.779738][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.797562][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.797562][ T447] [ 67.813864][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.834233][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.834233][ T10] [ 67.886605][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.949083][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.973904][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.973904][ T10] [ 67.996626][ T1235] loop2: detected capacity change from 0 to 4096 [ 68.005817][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.015612][ T1234] loop3: detected capacity change from 0 to 4096 [ 68.075285][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.106302][ T1239] loop0: detected capacity change from 0 to 4096 [ 68.113493][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.113493][ T447] [ 68.144603][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.176281][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.193810][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.213404][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.213404][ T418] 2024/04/17 12:56:46 executed programs: 189 [ 68.234253][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.240183][ T1243] loop4: detected capacity change from 0 to 4096 [ 68.265937][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.278396][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.278396][ T509] [ 68.300755][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.313972][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.313972][ T10] [ 68.337998][ T1247] loop5: detected capacity change from 0 to 4096 [ 68.351056][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.372551][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.385194][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.385194][ T418] [ 68.435525][ T1253] loop1: detected capacity change from 0 to 4096 [ 68.470874][ T1255] loop3: detected capacity change from 0 to 4096 [ 68.477609][ T1243] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 294: comm syz-executor.4: lblock 166 mapped to illegal pblock 294 (length 1) [ 68.536045][ T1257] loop2: detected capacity change from 0 to 4096 [ 68.546465][ T1243] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 68.562379][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.583337][ T1243] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 68.597026][ T1243] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.614491][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.641484][ T1255] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 471: comm syz-executor.3: lblock 343 mapped to illegal pblock 471 (length 1) [ 68.664057][ T1255] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.670649][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.670649][ T447] [ 68.683398][ T1243] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 68.700449][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.712042][ T1255] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 68.728349][ T1265] loop0: detected capacity change from 0 to 4096 [ 68.729156][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.764043][ T1243] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.768362][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.768362][ T447] [ 68.796578][ T1255] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 68.819889][ T1255] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 68.831909][ T1243] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 68.845622][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.867249][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.880440][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.899139][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.921325][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.921325][ T447] [ 68.935679][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.948317][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.960597][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.960597][ T508] [ 68.967554][ T1273] loop5: detected capacity change from 0 to 4096 [ 68.970186][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.970186][ T10] [ 68.995779][ T1275] loop1: detected capacity change from 0 to 4096 [ 69.023784][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.038270][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.084923][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.084923][ T10] [ 69.126446][ T1275] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.143750][ T1284] loop4: detected capacity change from 0 to 4096 [ 69.159282][ T1285] loop3: detected capacity change from 0 to 4096 [ 69.162258][ T1282] loop2: detected capacity change from 0 to 4096 [ 69.180827][ T1275] EXT4-fs error (device loop1): ext4_write_end:1335: inode #19: comm syz-executor.1: mark_inode_dirty error [ 69.206165][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.231923][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.244857][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.244857][ T508] [ 69.272742][ T1274] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 69.292405][ T1274] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 69.331328][ T1292] loop0: detected capacity change from 0 to 4096 [ 69.365404][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.407476][ T1284] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 349: comm syz-executor.4: lblock 221 mapped to illegal pblock 349 (length 1) [ 69.414133][ T1297] loop5: detected capacity change from 0 to 4096 [ 69.430165][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.458202][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.458202][ T10] [ 69.471728][ T1284] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 69.472044][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.508394][ T1284] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 69.522460][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.527464][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.557474][ T1284] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.567911][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.590928][ T1284] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 69.605254][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.605254][ T509] [ 69.618163][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.618163][ T418] [ 69.673144][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.687900][ T1284] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 69.688452][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.698728][ T1284] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 69.714232][ T1303] loop1: detected capacity change from 0 to 4096 [ 69.726291][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.734151][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.769013][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.791976][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.791976][ T10] [ 69.799282][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.799282][ T509] [ 69.811924][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.824151][ T1307] loop3: detected capacity change from 0 to 4096 [ 69.834590][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.834590][ T508] [ 69.875798][ T1308] loop2: detected capacity change from 0 to 4096 [ 69.935110][ T1311] EXT4-fs warning (device loop3): kmmpd:170: kmmpd being stopped since MMP feature has been disabled. [ 69.956670][ T1303] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 496: comm syz-executor.1: lblock 352 mapped to illegal pblock 496 (length 1) [ 69.984139][ T1303] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.011804][ T1314] loop0: detected capacity change from 0 to 4096 [ 70.038453][ T1319] loop4: detected capacity change from 0 to 4096 [ 70.046143][ T1303] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 70.059274][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.076950][ T1303] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.087439][ T1308] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.2: bad extent address lblock: 121, depth: 1 pblock 0 [ 70.095277][ T1320] loop5: detected capacity change from 0 to 4096 [ 70.108676][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.134744][ T1303] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 70.138435][ T1308] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.155170][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.155170][ T418] [ 70.174518][ T1308] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 70.202788][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.231907][ T1308] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 70.243193][ T1308] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 70.261089][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.279512][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.282160][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.282160][ T508] [ 70.312070][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.327317][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.334171][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.366475][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.380387][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.385531][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.385531][ T418] [ 70.402018][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.402018][ T509] [ 70.408371][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.408371][ T508] [ 70.433104][ T1330] loop3: detected capacity change from 0 to 4096 [ 70.505848][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.531827][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.545046][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.545046][ T508] [ 70.600419][ T1338] loop2: detected capacity change from 0 to 4096 [ 70.611611][ T1334] loop4: detected capacity change from 0 to 4096 [ 70.620590][ T1335] loop0: detected capacity change from 0 to 4096 [ 70.628030][ T1340] loop1: detected capacity change from 0 to 4096 [ 70.737648][ T1347] loop5: detected capacity change from 0 to 4096 [ 70.763347][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.804827][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.831083][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.835415][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.862110][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.862110][ T508] [ 70.876945][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.876945][ T447] [ 70.900096][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.928415][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.944152][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.959531][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.961485][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.985443][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.985443][ T447] [ 71.003833][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.016243][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.016243][ T418] [ 71.025818][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.025818][ T508] [ 71.039685][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.083953][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.105333][ T1355] loop2: detected capacity change from 0 to 4096 [ 71.109873][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.109873][ T45] [ 71.150114][ T1357] loop3: detected capacity change from 0 to 4096 [ 71.171710][ T1359] loop4: detected capacity change from 0 to 4096 [ 71.204367][ T1361] loop1: detected capacity change from 0 to 4096 [ 71.272378][ T1365] loop0: detected capacity change from 0 to 4096 [ 71.291837][ T1357] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 355: comm syz-executor.3: lblock 227 mapped to illegal pblock 355 (length 1) [ 71.339131][ T1370] loop5: detected capacity change from 0 to 4096 [ 71.353954][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.384429][ T1357] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 71.405332][ T1357] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 71.424902][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.442572][ T1365] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 273: comm syz-executor.0: lblock 145 mapped to illegal pblock 273 (length 1) [ 71.482464][ T1370] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.493387][ T1357] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.504037][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.516693][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.516693][ T418] [ 71.520042][ T1365] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 71.544032][ T1370] EXT4-fs error (device loop5): ext4_dirty_inode:6024: inode #19: comm syz-executor.5: mark_inode_dirty error [ 71.562913][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.578836][ T1357] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 71.599394][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.612062][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.625305][ T1370] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 71.639448][ T1357] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.649347][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.649347][ T508] [ 71.658396][ T1365] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.669757][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.669757][ T45] [ 71.685585][ T1357] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 71.687046][ T1365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.721863][ T1370] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.732565][ T1365] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.739352][ T1370] EXT4-fs error (device loop5): ext4_dirty_inode:6024: inode #19: comm syz-executor.5: mark_inode_dirty error [ 71.758503][ T1384] loop2: detected capacity change from 0 to 4096 [ 71.765382][ T1365] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.769313][ T1370] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 71.789132][ T1365] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.790103][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.829964][ T1370] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 71.841438][ T1386] loop1: detected capacity change from 0 to 4096 [ 71.850060][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.878888][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.895583][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.895583][ T508] [ 71.897955][ T1370] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.921974][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.934102][ T1370] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 71.948184][ T1370] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 71.952389][ T1391] loop4: detected capacity change from 0 to 4096 [ 71.966146][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.966146][ T447] [ 72.013763][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.038948][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.038948][ T447] [ 72.069053][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.107372][ T1395] loop3: detected capacity change from 0 to 4096 [ 72.116710][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.131053][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.131053][ T45] [ 72.132704][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.184199][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.197172][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.197172][ T508] [ 72.209947][ T1399] loop0: detected capacity change from 0 to 4096 [ 72.278951][ T1402] loop5: detected capacity change from 0 to 4096 [ 72.304293][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.324782][ T1405] loop2: detected capacity change from 0 to 4096 [ 72.338111][ T1395] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 371: comm syz-executor.3: lblock 243 mapped to illegal pblock 371 (length 1) [ 72.371003][ T1395] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.373008][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.393629][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.393629][ T508] [ 72.449728][ T1402] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.465534][ T1412] loop1: detected capacity change from 0 to 4096 [ 72.476968][ T1395] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 72.477379][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.488928][ T1402] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 72.510150][ T1395] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.529473][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.542750][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.542750][ T10] [ 72.558583][ T1400] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 72.584135][ T1395] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 72.603194][ T1400] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 72.620603][ T1405] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 355: comm syz-executor.2: lblock 227 mapped to illegal pblock 355 (length 1) [ 72.631331][ T1418] loop4: detected capacity change from 0 to 4096 [ 72.642667][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.657537][ T1412] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 327: comm syz-executor.1: lblock 199 mapped to illegal pblock 327 (length 1) [ 72.678079][ T1405] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 72.683537][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.714093][ T1412] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 72.714205][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.757041][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.757041][ T10] [ 72.766308][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.770570][ T1412] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 72.782154][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.782154][ T45] [ 72.805585][ T1425] loop0: detected capacity change from 0 to 4096 [ 72.806383][ T1405] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 72.839818][ T1405] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.847681][ T1418] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 478: comm syz-executor.4: lblock 350 mapped to illegal pblock 478 (length 1) [ 72.850295][ T1405] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 72.867274][ T1412] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.917074][ T1412] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 72.934754][ T1418] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.947473][ T1405] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.956963][ T1412] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 72.964569][ T1418] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 72.976526][ T1431] loop3: detected capacity change from 0 to 4096 [ 72.979362][ T1412] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 72.985142][ T1405] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.000721][ T1425] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 293: comm syz-executor.0: lblock 165 mapped to illegal pblock 293 (length 1) [ 73.019177][ T1433] loop5: detected capacity change from 0 to 4096 [ 73.031988][ T1418] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.042076][ T1418] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 73.064677][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.065573][ T1425] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 73.093055][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.093798][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.112949][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.112949][ T508] [ 73.132261][ T1425] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.166653][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.181196][ T1425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.190642][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.214742][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.214742][ T418] [ 73.224759][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.237166][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.237166][ T508] 2024/04/17 12:56:51 executed programs: 231 [ 73.257099][ T1425] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.269641][ T1425] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.280910][ T1425] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 73.293571][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.308497][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.325390][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.351994][ T1441] loop2: detected capacity change from 0 to 4096 [ 73.357895][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.357895][ T508] [ 73.375953][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.389894][ T1443] loop4: detected capacity change from 0 to 4096 [ 73.398582][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.398582][ T509] [ 73.414392][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.450715][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.466132][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.466132][ T418] [ 73.489270][ T1449] loop1: detected capacity change from 0 to 4096 [ 73.495608][ T1441] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 73.529197][ T1441] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.553808][ T1443] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 471: comm syz-executor.4: lblock 343 mapped to illegal pblock 471 (length 1) [ 73.575096][ T1454] loop5: detected capacity change from 0 to 4096 [ 73.605175][ T1443] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.614977][ T1441] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.615625][ T1443] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 73.643559][ T1455] loop0: detected capacity change from 0 to 4096 [ 73.653053][ T1441] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 73.674902][ T1441] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 73.679939][ T1459] loop3: detected capacity change from 0 to 4096 [ 73.695681][ T1443] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.715509][ T1443] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 73.728397][ T1441] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.764055][ T1441] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.773465][ T1454] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.794528][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.816641][ T1441] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 73.830032][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.849921][ T1441] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.852812][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.862297][ T1454] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 73.887446][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.887446][ T509] [ 73.900258][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.915392][ T1451] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 73.934602][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.943755][ T1451] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 73.949324][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.949324][ T418] [ 73.973031][ T30] audit: type=1400 audit(1713358611.845:169): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.013562][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.029694][ T1459] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 478: comm syz-executor.3: lblock 350 mapped to illegal pblock 478 (length 1) [ 74.034249][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.060509][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.061856][ T388] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.083908][ T1459] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.094895][ T388] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.106635][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.106635][ T10] [ 74.110638][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.110638][ T509] [ 74.130753][ T388] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.130753][ T388] [ 74.162268][ T1470] loop1: detected capacity change from 0 to 4096 [ 74.182059][ T1459] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 74.194873][ T1459] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.205226][ T1459] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 74.277338][ T1475] loop2: detected capacity change from 0 to 4096 [ 74.294280][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.294440][ T1480] loop0: detected capacity change from 0 to 4096 [ 74.317942][ T1470] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 397: comm syz-executor.1: lblock 269 mapped to illegal pblock 397 (length 1) [ 74.323805][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.348290][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.348290][ T388] [ 74.367823][ T1478] loop5: detected capacity change from 0 to 4096 [ 74.378574][ T1477] loop4: detected capacity change from 0 to 4096 [ 74.406122][ T1470] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 74.423540][ T1470] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 74.475138][ T1470] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.485809][ T388] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.522877][ T388] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.535920][ T1470] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 74.550848][ T1491] loop3: detected capacity change from 0 to 4096 [ 74.559376][ T388] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.559376][ T388] [ 74.566555][ T1478] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 346: comm syz-executor.5: lblock 218 mapped to illegal pblock 346 (length 1) [ 74.578224][ T1470] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.596852][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.603429][ T1470] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 74.656838][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.670548][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.677859][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.677859][ T509] [ 74.699286][ T1491] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.3: bad extent address lblock: 334, depth: 1 pblock 0 [ 74.717604][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.730479][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.730479][ T10] [ 74.744496][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.752360][ T1491] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 74.765847][ T1478] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 74.787137][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.803801][ T1491] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 74.816882][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.816882][ T418] [ 74.837231][ T1478] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 74.839292][ T1497] loop2: detected capacity change from 0 to 4096 [ 74.854993][ T1491] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.860994][ T1478] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.882478][ T1491] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 74.897737][ T1478] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 74.926536][ T1500] loop4: detected capacity change from 0 to 4096 [ 74.934986][ T1491] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.943366][ T1478] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 74.980573][ T1503] loop1: detected capacity change from 0 to 4096 [ 74.987495][ T1491] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 74.999070][ T1478] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 75.000022][ T1506] loop0: detected capacity change from 0 to 4096 [ 75.033915][ T1500] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 365: comm syz-executor.4: lblock 237 mapped to illegal pblock 365 (length 1) [ 75.041137][ T1503] EXT4-fs mount: 178 callbacks suppressed [ 75.041164][ T1503] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.066740][ T1500] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 75.078269][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.084535][ T1500] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 75.102328][ T1506] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.112529][ T1500] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.128622][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.132488][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.157803][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 75.157803][ T418] [ 75.169343][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.192188][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.205667][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.205667][ T509] [ 75.221651][ T1500] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 75.258684][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.277162][ T1506] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 448: comm syz-executor.0: lblock 320 mapped to illegal pblock 448 (length 1) [ 75.281394][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.281394][ T45] [ 75.308617][ T1500] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.311908][ T1516] loop5: detected capacity change from 0 to 4096 [ 75.373258][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.387729][ T1519] loop3: detected capacity change from 0 to 4096 [ 75.397491][ T1506] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 75.411910][ T1500] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 75.417172][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.436445][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.436445][ T45] [ 75.440144][ T1516] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.453598][ T1506] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 75.470623][ T1519] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.492962][ T1525] loop2: detected capacity change from 0 to 4096 [ 75.494304][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.537078][ T1525] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.550262][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.580079][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.580079][ T10] [ 75.582872][ T1506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.599408][ T1506] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.639844][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.647581][ T1529] loop1: detected capacity change from 0 to 4096 [ 75.671004][ T1506] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.682966][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.696997][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 75.696997][ T388] [ 75.707454][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.726150][ T1506] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.732875][ T1529] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.750197][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.764593][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.764593][ T10] [ 75.764638][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.793529][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.811550][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.829230][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.842405][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.842405][ T509] [ 75.867647][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.867647][ T418] [ 75.888053][ T1529] EXT4-fs error (device loop1): ext4_ext_remove_space:2947: inode #19: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 1(1) [ 75.921656][ T1533] loop4: detected capacity change from 0 to 4096 [ 75.934400][ T1536] loop5: detected capacity change from 0 to 4096 [ 75.964928][ T1529] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 75.975746][ T1533] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 75.983380][ T1541] loop0: detected capacity change from 0 to 4096 [ 75.983477][ T1529] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 76.025852][ T1543] loop3: detected capacity change from 0 to 4096 [ 76.044385][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.075727][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.084947][ T1541] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.088578][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 76.088578][ T45] [ 76.114361][ T1536] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.139010][ T1545] loop2: detected capacity change from 0 to 4096 [ 76.141566][ T1543] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.157938][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.186760][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.200122][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 76.200122][ T45] [ 76.213160][ T1545] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.237125][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.266861][ T1543] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 347: comm syz-executor.3: lblock 219 mapped to illegal pblock 347 (length 1) [ 76.284104][ T1536] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.293487][ T1543] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 76.307781][ T1536] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 76.325265][ T1543] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 76.331313][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.351259][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.351259][ T418] [ 76.407124][ T1557] loop1: detected capacity change from 0 to 4096 [ 76.422799][ T1543] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.441463][ T1560] loop4: detected capacity change from 0 to 4096 [ 76.449901][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.455173][ T1543] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 76.465997][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.505432][ T1557] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.506468][ T1560] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.528354][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.528354][ T45] [ 76.543059][ T1562] loop0: detected capacity change from 0 to 4096 [ 76.581004][ T1543] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.581534][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.606940][ T1543] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 76.612697][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.635390][ T1562] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.664990][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 76.664990][ T418] [ 76.709017][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.731778][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.736728][ T1570] loop5: detected capacity change from 0 to 4096 [ 76.751635][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.758332][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.758332][ T418] [ 76.771908][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.789734][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.802440][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 76.802440][ T45] [ 76.842747][ T1570] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.855531][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.868375][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 76.868375][ T10] [ 76.869251][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.901481][ T1575] loop2: detected capacity change from 0 to 4096 [ 76.918269][ T1570] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 76.930156][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.943177][ T1575] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 76.944371][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.944371][ T509] [ 76.959285][ T1570] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 77.064772][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.064852][ T1580] loop1: detected capacity change from 0 to 4096 [ 77.114510][ T1580] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.115217][ T1569] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 77.132567][ T1582] loop4: detected capacity change from 0 to 4096 [ 77.154139][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.155561][ T1584] loop3: detected capacity change from 0 to 4096 [ 77.174262][ T1569] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 77.187353][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.187353][ T45] [ 77.200490][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.227695][ T1582] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.238468][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.266270][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.266270][ T508] [ 77.301861][ T1592] loop0: detected capacity change from 0 to 4096 [ 77.312049][ T1584] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.323524][ T1594] loop2: detected capacity change from 0 to 4096 [ 77.340212][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.373735][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.388928][ T1594] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.394693][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.400768][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.400768][ T418] [ 77.426748][ T1584] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.427291][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.449013][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 77.449013][ T508] [ 77.449938][ T1592] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.474567][ T1594] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 214: comm syz-executor.2: lblock 86 mapped to illegal pblock 214 (length 1) [ 77.559951][ T1603] loop5: detected capacity change from 0 to 4096 [ 77.566043][ T1584] EXT4-fs error (device loop3): ext4_write_end:1335: inode #19: comm syz-executor.3: mark_inode_dirty error [ 77.586705][ T1592] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 423: comm syz-executor.0: lblock 295 mapped to illegal pblock 423 (length 1) [ 77.602805][ T1594] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 77.617745][ T1592] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 77.632063][ T1594] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 77.632567][ T1583] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 77.649855][ T1605] loop1: detected capacity change from 0 to 4096 [ 77.667971][ T1592] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.675770][ T1608] loop4: detected capacity change from 0 to 4096 [ 77.694044][ T1583] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 77.695098][ T1603] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.719568][ T1594] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.721679][ T1592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.739615][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.749771][ T1594] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 77.766285][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.766611][ T1592] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.784850][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 77.784850][ T10] [ 77.791763][ T1594] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.814248][ T1592] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 77.817310][ T1608] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.834029][ T1592] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 77.854215][ T1594] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 77.874265][ T1605] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 77.908109][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.922243][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.929629][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.936505][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.962421][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.962421][ T10] [ 77.972770][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.985145][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 77.985145][ T508] [ 78.007920][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.038794][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 78.038794][ T45] [ 78.089987][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.104251][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.107747][ T1618] loop3: detected capacity change from 0 to 4096 [ 78.118443][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 78.118443][ T10] [ 78.133392][ T1620] loop0: detected capacity change from 0 to 4096 [ 78.152726][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.184743][ T1620] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.192655][ T1622] loop2: detected capacity change from 0 to 4096 [ 78.195849][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.214491][ T1618] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.215805][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.215805][ T45] [ 78.267496][ T1630] loop5: detected capacity change from 0 to 4096 [ 78.280016][ T1622] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.301791][ T1618] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 401: comm syz-executor.3: lblock 273 mapped to illegal pblock 401 (length 1) [ 78.304978][ T1620] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.335441][ T1630] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.350623][ T1632] loop1: detected capacity change from 0 to 4096 [ 78.364556][ T1618] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 78.398069][ T1632] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.401923][ T1620] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 78.423669][ T1618] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 78.437255][ T1622] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem 2024/04/17 12:56:56 executed programs: 272 [ 78.474061][ T1618] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.491841][ T1619] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 78.506086][ T1641] loop4: detected capacity change from 0 to 4096 [ 78.551260][ T1618] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 78.551513][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.566051][ T1618] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.590238][ T1632] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 78.604617][ T1622] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #19: comm syz-executor.2: mark_inode_dirty error [ 78.608380][ T1641] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 78.617093][ T1619] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 78.643846][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.665484][ T1622] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 78.671443][ T1632] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.679359][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 78.679359][ T388] [ 78.700023][ T1632] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #19: comm syz-executor.1: mark_inode_dirty error [ 78.708244][ T1618] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 78.724610][ T1622] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.724987][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.734742][ T1632] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 78.763503][ T1622] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #19: comm syz-executor.2: mark_inode_dirty error [ 78.775929][ T1622] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 78.786236][ T1632] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 78.790286][ T1622] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 78.817400][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.830073][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 78.830073][ T10] [ 78.830722][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.840382][ T1622] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.865161][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.881208][ T1632] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.901939][ T1632] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 78.904423][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.920257][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.929302][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 78.929302][ T45] [ 78.944596][ T1646] loop5: detected capacity change from 0 to 4096 [ 78.957652][ T1632] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 78.967100][ T1622] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 78.972029][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.972029][ T509] [ 78.981996][ T1632] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 79.000315][ T1622] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.029286][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.050077][ T1646] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.060984][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.064089][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.083766][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.083766][ T45] [ 79.103097][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 79.103097][ T509] [ 79.110649][ T1651] loop0: detected capacity change from 0 to 4096 [ 79.167760][ T1651] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.184586][ T1657] loop4: detected capacity change from 0 to 4096 [ 79.191711][ T1646] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 457: comm syz-executor.5: lblock 329 mapped to illegal pblock 457 (length 1) [ 79.221146][ T1654] loop3: detected capacity change from 0 to 4096 [ 79.269840][ T1654] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.284220][ T1646] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 79.301816][ T1657] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.308224][ T1663] loop1: detected capacity change from 0 to 4096 [ 79.323734][ T1651] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 457: comm syz-executor.0: lblock 329 mapped to illegal pblock 457 (length 1) [ 79.343464][ T1660] loop2: detected capacity change from 0 to 4096 [ 79.368916][ T1646] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 79.380471][ T1651] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 79.398158][ T1651] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 79.440444][ T1646] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.451508][ T1660] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.462858][ T1646] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 79.464166][ T1651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.487652][ T1651] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 79.500852][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.513790][ T1651] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.525850][ T388] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.527220][ T1646] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.549732][ T388] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.549753][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.549778][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 79.549778][ T509] [ 79.569918][ T388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 79.569918][ T388] [ 79.576425][ T1663] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.603008][ T1646] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 79.613870][ T1651] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 79.664099][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.680965][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.708578][ T1663] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 242: comm syz-executor.1: lblock 114 mapped to illegal pblock 242 (length 1) [ 79.713888][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.736719][ T1674] loop4: detected capacity change from 0 to 4096 [ 79.738683][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.746221][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 79.746221][ T509] [ 79.764382][ T1663] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.781057][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.799297][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 79.799297][ T388] [ 79.811463][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.812607][ T1674] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 79.843549][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.843549][ T45] [ 79.877313][ T1663] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 79.896218][ T1663] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 79.917453][ T1678] loop3: detected capacity change from 0 to 4096 [ 79.925981][ T1663] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 79.945618][ T1674] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 382: comm syz-executor.4: lblock 254 mapped to illegal pblock 382 (length 1) [ 79.967264][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.003462][ T1678] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.007569][ T1687] loop2: detected capacity change from 0 to 4096 [ 80.025537][ T1674] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.040232][ T1683] loop0: detected capacity change from 0 to 4096 [ 80.041351][ T1684] loop5: detected capacity change from 0 to 4096 [ 80.054367][ T1674] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 80.070167][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.082804][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 80.082804][ T509] [ 80.097717][ T1687] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.110156][ T1674] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.120490][ T1678] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 372: comm syz-executor.3: lblock 244 mapped to illegal pblock 372 (length 1) [ 80.124714][ T1684] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.137746][ T1683] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.155291][ T1678] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.242182][ T1678] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 80.255195][ T1674] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 80.277061][ T1687] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.2: bad extent address lblock: 282, depth: 1 pblock 0 [ 80.285179][ T1699] loop1: detected capacity change from 0 to 4096 [ 80.308811][ T1684] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.5: bad extent address lblock: 113, depth: 1 pblock 0 [ 80.329819][ T1678] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.331877][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.355623][ T388] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.360463][ T1687] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 80.370690][ T1684] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.385761][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.397016][ T1678] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 80.410768][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.410768][ T10] [ 80.430126][ T1687] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 80.454182][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.455780][ T1684] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 80.484740][ T388] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.488843][ T1687] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.499970][ T1699] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.507273][ T388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 80.507273][ T388] [ 80.519038][ T1684] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.537866][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.552325][ T1687] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 80.570496][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.570496][ T509] [ 80.584098][ T1687] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 80.594145][ T1684] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 80.610130][ T1704] loop4: detected capacity change from 0 to 4096 [ 80.616521][ T1687] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 80.665743][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.668108][ T1707] loop0: detected capacity change from 0 to 4096 [ 80.693521][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.704659][ T1704] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.731770][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 80.731770][ T10] [ 80.734301][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.760070][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.774993][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 80.774993][ T509] [ 80.775953][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.800610][ T1707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.814420][ T1711] loop3: detected capacity change from 0 to 4096 [ 80.853349][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.868358][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 80.868358][ T10] [ 80.935457][ T1716] loop2: detected capacity change from 0 to 4096 [ 80.945612][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.963842][ T1718] loop5: detected capacity change from 0 to 4096 [ 80.971599][ T1711] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 80.984603][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.997358][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.997358][ T509] [ 81.032076][ T1716] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.044226][ T1718] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.077295][ T388] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.127742][ T1718] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 199: comm syz-executor.5: lblock 71 mapped to illegal pblock 199 (length 1) [ 81.160307][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.169901][ T1726] loop1: detected capacity change from 0 to 4096 [ 81.193310][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.195174][ T1718] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 81.217741][ T1730] loop0: detected capacity change from 0 to 4096 [ 81.222468][ T388] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.239805][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.240233][ T388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 81.240233][ T388] [ 81.262565][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 81.262565][ T10] [ 81.263902][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.291615][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 81.291615][ T418] [ 81.308574][ T1726] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.308577][ T1730] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.356742][ T1718] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 81.418703][ T388] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.454753][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.466128][ T1736] loop2: detected capacity change from 0 to 4096 [ 81.477368][ T1718] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.488016][ T388] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.500442][ T1738] loop4: detected capacity change from 0 to 4096 [ 81.502026][ T1718] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 81.519355][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.532143][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 81.532143][ T10] [ 81.538208][ T1736] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.552715][ T388] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.552715][ T388] [ 81.554099][ T1718] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.582626][ T1718] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 81.607139][ T1738] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.639055][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.669904][ T1742] loop3: detected capacity change from 0 to 4096 [ 81.708990][ T1742] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.712510][ T1749] loop1: detected capacity change from 0 to 4096 [ 81.728729][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.738172][ T1746] loop0: detected capacity change from 0 to 4096 [ 81.750902][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 81.750902][ T388] [ 81.765830][ T1738] EXT4-fs error (device loop4): __ext4_get_inode_loc:4340: comm syz-executor.4: Invalid inode table block 4 in block_group 0 [ 81.780944][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.796713][ T1738] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 81.807869][ T1749] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.824109][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.829453][ T1746] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 81.836923][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 81.836923][ T418] [ 81.840238][ T1738] EXT4-fs error (device loop4): ext4_write_end:1335: inode #19: comm syz-executor.4: mark_inode_dirty error [ 81.943925][ T1749] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.1: bad extent address lblock: 287, depth: 1 pblock 0 [ 81.962213][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.987256][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.999144][ T1749] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 82.016032][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.016032][ T10] [ 82.019126][ T1760] loop2: detected capacity change from 0 to 4096 [ 82.041461][ T1749] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 82.054875][ T1737] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 82.061899][ T1760] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.083023][ T1749] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.083590][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.093412][ T1749] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 82.119959][ T1749] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.129744][ T1737] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 82.144212][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.158340][ T1759] loop5: detected capacity change from 0 to 4096 [ 82.163841][ T1749] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 82.177127][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 82.177127][ T509] [ 82.208181][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.223186][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.235333][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.250353][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 82.250353][ T509] [ 82.263344][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.274039][ T1759] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.286236][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 82.286236][ T10] [ 82.292503][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.335119][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.348521][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 82.348521][ T508] [ 82.385271][ T1769] loop4: detected capacity change from 0 to 4096 [ 82.387679][ T1767] loop3: detected capacity change from 0 to 4096 [ 82.401338][ T1759] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 326: comm syz-executor.5: lblock 198 mapped to illegal pblock 326 (length 1) [ 82.419878][ T1759] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 82.446050][ T1772] loop0: detected capacity change from 0 to 4096 [ 82.449326][ T1769] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.475152][ T1759] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 82.495705][ T1778] loop1: detected capacity change from 0 to 4096 [ 82.504184][ T1767] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.546834][ T1759] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.565308][ T388] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.565930][ T1779] loop2: detected capacity change from 0 to 4096 [ 82.584299][ T1772] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.586532][ T1759] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 82.605648][ T388] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.620920][ T1759] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.630711][ T388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 82.630711][ T388] [ 82.631297][ T1778] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.656244][ T1759] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 82.707032][ T1779] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.731728][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.746143][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.759651][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.760085][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.760085][ T10] [ 82.792269][ T1778] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 242: comm syz-executor.1: lblock 114 mapped to illegal pblock 242 (length 1) [ 82.807909][ T1789] loop4: detected capacity change from 0 to 4096 [ 82.824515][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.840712][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.840712][ T418] [ 82.841433][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.869593][ T1779] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 380: comm syz-executor.2: lblock 252 mapped to illegal pblock 380 (length 1) [ 82.899285][ T1778] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.909913][ T1789] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 82.909946][ T1779] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 82.930723][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.952596][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 82.952596][ T45] [ 82.960100][ T1778] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 83.004774][ T1778] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.022030][ T1794] loop5: detected capacity change from 0 to 4096 [ 83.036042][ T1779] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 83.045970][ T1778] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 83.059466][ T1779] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.060888][ T1796] loop3: detected capacity change from 0 to 4096 [ 83.076932][ T1779] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 83.077907][ T1794] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.105676][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.127000][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.138751][ T1801] loop0: detected capacity change from 0 to 4096 [ 83.148906][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 83.148906][ T10] [ 83.160664][ T1796] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 83.200313][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.224869][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.260431][ T1794] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 374: comm syz-executor.5: lblock 246 mapped to illegal pblock 374 (length 1) [ 83.261273][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.292985][ T1801] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 228: comm syz-executor.0: lblock 100 mapped to illegal pblock 228 (length 1) [ 83.336139][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.345764][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 83.345764][ T10] [ 83.362267][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.374522][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 83.374522][ T45] [ 83.381934][ T1808] loop1: detected capacity change from 0 to 4096 [ 83.391374][ T1801] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 83.405488][ T1801] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 83.418483][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.418633][ T1801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.432350][ T1794] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.440535][ T1801] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 83.455219][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.455219][ T388] [ 83.463280][ T1801] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.483925][ T1801] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 83.497829][ T1794] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 83.516034][ T1794] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem 2024/04/17 12:57:01 executed programs: 311 [ 83.534519][ T1794] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 83.570256][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.572762][ T1813] loop4: detected capacity change from 0 to 4096 [ 83.598608][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.603474][ T1815] loop2: detected capacity change from 0 to 4096 [ 83.617522][ T1808] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.627332][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 83.627332][ T10] [ 83.671838][ T1817] loop3: detected capacity change from 0 to 4096 [ 83.678497][ T1808] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #19: comm syz-executor.1: mark_inode_dirty error [ 83.684311][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.708368][ T1813] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 497: comm syz-executor.4: lblock 353 mapped to illegal pblock 497 (length 1) [ 83.709262][ T1808] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 83.744140][ T1808] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.753911][ T1813] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.763496][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.783046][ T1808] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #19: comm syz-executor.1: mark_inode_dirty error [ 83.802839][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 83.802839][ T388] [ 83.823838][ T1808] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 83.845123][ T1813] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 83.874964][ T1808] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 83.889199][ T1808] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.901081][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.916868][ T1808] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 83.927699][ T1827] loop0: detected capacity change from 0 to 4096 [ 83.932088][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.941409][ T1808] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.962622][ T1813] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 83.973694][ T1813] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 83.974222][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.985997][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 83.985997][ T388] [ 84.020809][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 84.036351][ T1808] syz-executor.1 (1808) used greatest stack depth: 20424 bytes left [ 84.052303][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.052496][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.064889][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.093695][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 84.093695][ T508] [ 84.107981][ T1831] loop5: detected capacity change from 0 to 4096 [ 84.115726][ T1827] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 302: comm syz-executor.0: lblock 174 mapped to illegal pblock 302 (length 1) [ 84.131278][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.131278][ T10] [ 84.160287][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 84.160287][ T45] [ 84.187697][ T1835] loop3: detected capacity change from 0 to 4096 [ 84.200758][ T1827] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 84.221257][ T1827] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 84.245488][ T1827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.264883][ T1839] loop2: detected capacity change from 0 to 4096 [ 84.285558][ T1827] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.308135][ T1827] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.321949][ T1843] loop4: detected capacity change from 0 to 4096 [ 84.330314][ T1827] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 84.372580][ T1835] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.3: bad extent address lblock: 227, depth: 1 pblock 0 [ 84.388082][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 84.401655][ T1849] loop1: detected capacity change from 0 to 4096 [ 84.408684][ T1835] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 84.423910][ T1835] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 84.441804][ T1835] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.451759][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.464512][ T1835] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 84.484690][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 84.494926][ T1835] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.508350][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 84.508350][ T508] [ 84.522225][ T1835] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 84.534602][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.555577][ T1843] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 176, depth: 1 pblock 0 [ 84.570115][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 84.570115][ T418] [ 84.584173][ T1843] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 84.592947][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 84.620701][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.637628][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 84.637628][ T418] [ 84.653616][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 84.672446][ T1849] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 260: comm syz-executor.1: lblock 132 mapped to illegal pblock 260 (length 1) [ 84.688411][ T1843] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 84.688791][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.708531][ T1843] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.714497][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 84.714497][ T45] [ 84.728071][ T1849] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 84.751356][ T1843] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 84.784519][ T1843] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.789559][ T1849] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 84.822126][ T1857] loop0: detected capacity change from 0 to 4096 [ 84.829678][ T1843] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 84.841809][ T1849] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.843815][ T1858] loop3: detected capacity change from 0 to 4096 [ 84.859330][ T1860] loop5: detected capacity change from 0 to 4096 [ 84.869780][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 84.870098][ T1849] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 84.901734][ T1849] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 84.909501][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 84.924143][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 84.924143][ T508] [ 84.950733][ T1849] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 84.968490][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 84.988147][ T1866] loop2: detected capacity change from 0 to 4096 [ 85.004060][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.017615][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.017615][ T418] [ 85.021603][ T1860] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 231: comm syz-executor.5: lblock 103 mapped to illegal pblock 231 (length 1) [ 85.029574][ T1869] loop4: detected capacity change from 0 to 4096 [ 85.117306][ T1860] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 85.133908][ T1860] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 85.162109][ T1860] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.176455][ T1860] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 85.188746][ T1860] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.199794][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.229879][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.245046][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.260987][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 85.260987][ T45] [ 85.261570][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.276463][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.289058][ T1869] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 330: comm syz-executor.4: lblock 202 mapped to illegal pblock 330 (length 1) [ 85.302037][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 85.302037][ T418] [ 85.323294][ T1860] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 85.326883][ T1879] loop1: detected capacity change from 0 to 4096 [ 85.345771][ T1869] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 85.372517][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.392001][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.404144][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.418268][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 85.418268][ T45] [ 85.433772][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 85.433772][ T10] [ 85.505054][ T1869] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 85.535888][ T388] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.537639][ T1885] loop3: detected capacity change from 0 to 4096 [ 85.564252][ T1869] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.581083][ T1869] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 85.598125][ T388] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.598799][ T1887] loop0: detected capacity change from 0 to 4096 [ 85.628741][ T1889] loop2: detected capacity change from 0 to 4096 [ 85.636399][ T388] EXT4-fs (loop1): This should not happen!! Data will be lost [ 85.636399][ T388] [ 85.653552][ T1869] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 85.666311][ T1892] loop5: detected capacity change from 0 to 4096 [ 85.673889][ T1869] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 85.742992][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.778745][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.793055][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.809800][ T1902] loop1: detected capacity change from 0 to 4096 [ 85.817139][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 85.831987][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.845144][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 85.845144][ T509] [ 85.847873][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 85.858836][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 85.858836][ T45] [ 85.881372][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 85.881372][ T388] [ 85.938060][ T1892] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.5: bad extent address lblock: 209, depth: 1 pblock 0 [ 85.958931][ T1892] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 86.010002][ T1892] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 86.030333][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.047695][ T1909] loop4: detected capacity change from 0 to 4096 [ 86.058251][ T1892] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.063826][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.068165][ T1892] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 86.094416][ T1892] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.109347][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 86.109347][ T508] [ 86.120066][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.121864][ T1911] loop0: detected capacity change from 0 to 4096 [ 86.142198][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.146916][ T1892] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 86.163722][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 86.163722][ T45] [ 86.208411][ T1913] loop3: detected capacity change from 0 to 4096 [ 86.215494][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.240669][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.256432][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 86.256432][ T45] [ 86.299195][ T1920] loop2: detected capacity change from 0 to 4096 [ 86.333017][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.345744][ T1918] loop1: detected capacity change from 0 to 4096 [ 86.354725][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.372602][ T1926] loop5: detected capacity change from 0 to 4096 [ 86.381095][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.392787][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 86.392787][ T509] [ 86.453913][ T1913] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 86.482436][ T1913] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 86.523312][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.535763][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.598695][ T1913] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 86.610674][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.626107][ T1913] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 86.628905][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 86.628905][ T509] [ 86.642170][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.662038][ T1936] loop4: detected capacity change from 0 to 4096 [ 86.672872][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.689063][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.703767][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.704196][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.722002][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 86.722002][ T508] [ 86.730706][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.751693][ T1913] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 86.755699][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 86.755699][ T10] [ 86.774197][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.774906][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 86.774906][ T418] [ 86.792106][ T1913] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 86.853018][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 86.895459][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 86.908490][ T1942] loop0: detected capacity change from 0 to 4096 [ 86.928503][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 86.944236][ T1944] loop2: detected capacity change from 0 to 4096 [ 86.951486][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 86.951486][ T418] [ 86.967627][ T1943] loop5: detected capacity change from 0 to 4096 [ 86.991373][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 87.007104][ T1946] loop1: detected capacity change from 0 to 4096 [ 87.039805][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 87.039805][ T509] [ 87.126020][ T1953] loop3: detected capacity change from 0 to 4096 [ 87.143563][ T1943] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.196023][ T1946] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 506: comm syz-executor.1: lblock 362 mapped to illegal pblock 506 (length 1) [ 87.200643][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 87.227140][ T1946] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.239752][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 87.276135][ T1943] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 87.288867][ T1961] loop4: detected capacity change from 0 to 4096 [ 87.298291][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 87.306936][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 87.314653][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 87.314653][ T508] [ 87.339477][ T1946] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 87.340870][ T1953] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 498: comm syz-executor.3: lblock 354 mapped to illegal pblock 498 (length 1) [ 87.353800][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 87.353800][ T509] [ 87.376152][ T1946] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.398523][ T1946] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 87.426631][ T1953] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.426726][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 87.453351][ T1953] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 87.475612][ T1953] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.486311][ T1953] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 87.494008][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 87.517530][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 87.556319][ T1968] loop2: detected capacity change from 0 to 4096 [ 87.563912][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 87.563912][ T10] [ 87.564204][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 87.588951][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 87.610054][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 87.610054][ T418] [ 87.621450][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 87.626218][ T1970] loop0: detected capacity change from 0 to 4096 [ 87.634373][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 87.634373][ T508] [ 87.667766][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 87.698913][ T1968] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 2 in block_group 0 [ 87.732893][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 87.753302][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 87.753302][ T10] [ 87.770421][ T1968] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.807220][ T1975] loop5: detected capacity change from 0 to 4096 [ 87.820752][ T1968] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #19: comm syz-executor.2: mark_inode_dirty error [ 87.845931][ T1970] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 427: comm syz-executor.0: lblock 299 mapped to illegal pblock 427 (length 1) [ 87.849926][ T1979] loop3: detected capacity change from 0 to 4096 [ 87.868353][ T1968] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 87.893960][ T1968] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 87.912721][ T1986] loop4: detected capacity change from 0 to 4096 [ 87.920754][ T1968] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 87.922679][ T1970] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 87.942566][ T1984] loop1: detected capacity change from 0 to 4096 [ 87.987047][ T1968] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 88.002662][ T1970] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 88.026445][ T1979] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 250: comm syz-executor.3: lblock 122 mapped to illegal pblock 250 (length 1) [ 88.055311][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.073757][ T1968] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.083443][ T1970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.097590][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.113378][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 88.113378][ T508] [ 88.123387][ T1979] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.135690][ T1968] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 88.135975][ T1979] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 88.153933][ T1970] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.159436][ T1979] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.176055][ T1984] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.182661][ T1979] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 88.203392][ T1970] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.214252][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.236521][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.253023][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.262499][ T1970] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 88.267384][ T1984] EXT4-fs error (device loop1): ext4_write_end:1335: inode #19: comm syz-executor.1: mark_inode_dirty error [ 88.287373][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.303140][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.319615][ T1981] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 88.332476][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.348736][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.362043][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 88.362043][ T508] [ 88.371439][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 88.371439][ T418] [ 88.373600][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 88.373600][ T447] [ 88.382669][ T1981] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 88.411868][ T1997] loop5: detected capacity change from 0 to 4096 [ 88.416089][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.431306][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 88.431306][ T10] [ 88.441795][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.524987][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.538343][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.561020][ T2001] loop4: detected capacity change from 0 to 4096 [ 88.568611][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.584412][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 88.584412][ T10] [ 88.602551][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 88.602551][ T447] [ 88.609688][ T2003] loop2: detected capacity change from 0 to 4096 [ 88.641702][ T2005] loop3: detected capacity change from 0 to 4096 [ 88.653465][ T2007] loop0: detected capacity change from 0 to 4096 2024/04/17 12:57:06 executed programs: 354 [ 88.711948][ T2013] loop5: detected capacity change from 0 to 4096 [ 88.723310][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.794910][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.816023][ T2005] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 88.838386][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.842631][ T2019] loop1: detected capacity change from 0 to 4096 [ 88.865256][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 88.865256][ T10] [ 88.896899][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.910524][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 88.912035][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 88.912035][ T509] [ 88.932771][ T2013] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 216: comm syz-executor.5: lblock 88 mapped to illegal pblock 216 (length 1) [ 88.957701][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 88.971825][ T2005] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 88.981694][ T2005] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 88.990066][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 88.990066][ T10] [ 89.016894][ T2005] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 89.035197][ T2013] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 89.042633][ T2026] loop4: detected capacity change from 0 to 4096 [ 89.049827][ T2005] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 89.098945][ T2013] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 89.134555][ T2029] loop2: detected capacity change from 0 to 4096 [ 89.162386][ T2031] loop0: detected capacity change from 0 to 4096 [ 89.162525][ T2005] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.172293][ T2013] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.183456][ T2005] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 89.202029][ T2005] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.212146][ T2013] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 89.225780][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 89.233050][ T2005] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 89.240875][ T2013] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.265042][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 89.280336][ T2013] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 89.292503][ T508] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 89.294516][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 89.294516][ T418] [ 89.343738][ T508] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 89.366271][ T508] EXT4-fs (loop3): This should not happen!! Data will be lost [ 89.366271][ T508] [ 89.385166][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 89.406127][ T2040] loop1: detected capacity change from 0 to 4096 [ 89.412703][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 89.432229][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 89.447061][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 89.447061][ T418] [ 89.451628][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 89.487773][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 89.487773][ T10] [ 89.522174][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 89.537172][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 89.550254][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 89.581491][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 89.581491][ T10] [ 89.603322][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 89.634958][ T2046] loop5: detected capacity change from 0 to 4096 [ 89.642783][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 89.642783][ T418] [ 89.649361][ T2044] loop3: detected capacity change from 0 to 4096 [ 89.659857][ T2040] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.1: bad extent address lblock: 158, depth: 1 pblock 0 [ 89.687521][ T2048] loop4: detected capacity change from 0 to 4096 [ 89.700594][ T2040] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 89.715512][ T2040] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 89.729535][ T2040] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.739700][ T2040] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 89.756079][ T2046] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 469: comm syz-executor.5: lblock 341 mapped to illegal pblock 469 (length 1) [ 89.785512][ T2040] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.842866][ T2046] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.845839][ T2060] loop0: detected capacity change from 0 to 4096 [ 89.867535][ T2040] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 89.905242][ T2048] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 283, depth: 1 pblock 0 [ 89.926454][ T2046] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 89.930127][ T2048] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 89.958666][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 89.960593][ T2061] loop2: detected capacity change from 0 to 4096 [ 89.975848][ T2046] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 89.990895][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.004281][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 90.004281][ T10] [ 90.016304][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.017472][ T2046] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 90.042609][ T2048] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 90.056033][ T2048] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.065707][ T2048] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 90.078260][ T2048] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.089916][ T2048] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 90.107960][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.122364][ T2061] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 431: comm syz-executor.2: lblock 303 mapped to illegal pblock 431 (length 1) [ 90.141157][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.154209][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.154799][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.166786][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 90.166786][ T10] [ 90.186490][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.190207][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 90.190207][ T418] [ 90.202812][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 90.202812][ T508] [ 90.212919][ T2061] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 90.273577][ T2069] loop1: detected capacity change from 0 to 4096 [ 90.280980][ T2061] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 90.294739][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.294793][ T2061] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.331504][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.361459][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 90.361459][ T10] [ 90.385949][ T2072] loop0: detected capacity change from 0 to 4096 [ 90.393231][ T2061] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 90.408007][ T2061] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.423986][ T2061] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 90.438887][ T2076] loop3: detected capacity change from 0 to 4096 [ 90.440508][ T2078] loop5: detected capacity change from 0 to 4096 [ 90.472418][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.490628][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.504283][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 90.504283][ T10] [ 90.574293][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.591296][ T2078] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 436: comm syz-executor.5: lblock 308 mapped to illegal pblock 436 (length 1) [ 90.633391][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.646598][ T2078] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 90.648368][ T2086] loop4: detected capacity change from 0 to 4096 [ 90.680138][ T2089] loop2: detected capacity change from 0 to 4096 [ 90.687545][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 90.687545][ T10] [ 90.721855][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.722152][ T2078] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 90.755785][ T2078] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.774301][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.796655][ T2078] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 90.809165][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 90.809165][ T418] [ 90.870635][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 90.884884][ T2089] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 340: comm syz-executor.2: lblock 212 mapped to illegal pblock 340 (length 1) [ 90.900185][ T2095] loop1: detected capacity change from 0 to 4096 [ 90.915832][ T2078] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 90.928807][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 90.949105][ T2078] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 90.961364][ T2089] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 90.961680][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 90.961680][ T418] [ 90.986462][ T2098] loop0: detected capacity change from 0 to 4096 [ 91.001827][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.017074][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.031099][ T2089] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 91.051291][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.064243][ T2089] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.074489][ T2089] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 91.086322][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 91.086322][ T418] [ 91.094029][ T2089] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.120976][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.133984][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 91.133984][ T509] [ 91.165781][ T2103] loop4: detected capacity change from 0 to 4096 [ 91.173027][ T2089] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 91.197813][ T45] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.215475][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.232281][ T2098] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.0: bad extent address lblock: 189, depth: 1 pblock 0 [ 91.258987][ T45] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.275927][ T2107] loop3: detected capacity change from 0 to 4096 [ 91.284954][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.301604][ T2110] loop5: detected capacity change from 0 to 4096 [ 91.308822][ T45] EXT4-fs (loop2): This should not happen!! Data will be lost [ 91.308822][ T45] [ 91.323877][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 91.323877][ T418] [ 91.341672][ T2098] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 91.373867][ T2098] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 91.394454][ T2098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.404411][ T2098] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.420394][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.440578][ T2110] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 379: comm syz-executor.5: lblock 251 mapped to illegal pblock 379 (length 1) [ 91.456206][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.469297][ T2098] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.505292][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 91.505292][ T509] [ 91.520348][ T2098] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 91.545407][ T2119] loop2: detected capacity change from 0 to 4096 [ 91.546336][ T2110] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.569900][ T2121] loop1: detected capacity change from 0 to 4096 [ 91.577956][ T2110] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 91.590819][ T447] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.590938][ T2110] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.605310][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.627470][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 91.627470][ T447] [ 91.627934][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.675114][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.687802][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 91.687802][ T508] [ 91.705330][ T2110] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 91.705983][ T2127] loop4: detected capacity change from 0 to 4096 [ 91.730305][ T2121] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 91.745120][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.763756][ T2121] EXT4-fs error (device loop1): ext4_write_end:1335: inode #19: comm syz-executor.1: mark_inode_dirty error [ 91.789076][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.802201][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 91.802201][ T509] [ 91.834100][ T2129] loop3: detected capacity change from 0 to 4096 [ 91.858565][ T2120] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 91.884122][ T2120] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 91.899825][ T2134] loop5: detected capacity change from 0 to 4096 [ 91.912219][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.944462][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 91.962217][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 91.965002][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 91.965002][ T509] [ 92.009718][ T2129] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.3: bad extent address lblock: 118, depth: 1 pblock 0 [ 92.032434][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.043438][ T2139] loop0: detected capacity change from 0 to 4096 [ 92.047715][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.067048][ T2129] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.074246][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.076851][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 92.076851][ T45] [ 92.098039][ T2129] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 92.121216][ T2129] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.131208][ T2129] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 92.144655][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 92.144655][ T508] [ 92.176346][ T2146] loop2: detected capacity change from 0 to 4096 [ 92.185738][ T2139] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.197186][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.234161][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.249054][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 92.249054][ T45] [ 92.259536][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.297468][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.310392][ T2139] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 92.331054][ T2136] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 92.354047][ T2136] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 92.362824][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 92.362824][ T10] [ 92.367748][ T2156] loop3: detected capacity change from 0 to 4096 [ 92.390012][ T2151] loop1: detected capacity change from 0 to 4096 [ 92.403946][ T2146] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 92.418629][ T2149] loop4: detected capacity change from 0 to 4096 [ 92.443815][ T2146] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.444538][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.467787][ T2146] EXT4-fs error (device loop2): ext4_dirty_inode:6024: inode #19: comm syz-executor.2: mark_inode_dirty error [ 92.491143][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.496548][ T2146] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 92.504022][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 92.504022][ T508] [ 92.535178][ T2146] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 92.571512][ T2165] loop5: detected capacity change from 0 to 4096 [ 92.578080][ T2156] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 441: comm syz-executor.3: lblock 313 mapped to illegal pblock 441 (length 1) [ 92.589418][ T2146] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.602670][ T2156] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 92.613307][ T2149] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 344: comm syz-executor.4: lblock 216 mapped to illegal pblock 344 (length 1) [ 92.644845][ T2156] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 92.645339][ T2146] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 92.690766][ T2156] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.704612][ T2149] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 92.719482][ T2146] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.726713][ T2170] loop0: detected capacity change from 0 to 4096 [ 92.732203][ T2149] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 92.752267][ T2149] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.756603][ T2156] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 92.765004][ T2149] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 92.773306][ T2146] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 92.801095][ T2156] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.805466][ T2149] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 92.820433][ T2156] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 92.840621][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.852389][ T2149] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 92.866618][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.881603][ T508] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.887767][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.908422][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 92.908422][ T45] [ 92.921187][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.926566][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 92.955473][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 92.967189][ T2170] EXT4-fs error (device loop0): ext4_ext_split:1072: inode #19: comm syz-executor.0: p_ext > EXT_MAX_EXTENT! [ 92.981175][ T2170] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 92.994999][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 92.994999][ T10] [ 92.996289][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 93.006385][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 93.006385][ T508] [ 93.019392][ T2170] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 93.048639][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.063716][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.076823][ T2170] EXT4-fs error (device loop0): ext4_free_blocks:6190: comm syz-executor.0: Freeing blocks not in datazone - block = 384, count = 16 [ 93.085234][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 93.085234][ T45] [ 93.099938][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 93.099938][ T447] [ 93.126456][ T2170] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.140744][ T2178] loop3: detected capacity change from 0 to 4096 [ 93.149893][ T2170] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.194544][ T2180] loop2: detected capacity change from 0 to 4096 [ 93.221078][ T2182] loop1: detected capacity change from 0 to 4096 [ 93.232777][ T2170] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.237163][ T2185] loop4: detected capacity change from 0 to 4096 [ 93.251515][ T2170] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 93.278420][ T2189] loop5: detected capacity change from 0 to 4096 [ 93.321755][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 93.336614][ T10] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 93.353754][ T2182] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 269: comm syz-executor.1: lblock 141 mapped to illegal pblock 269 (length 1) [ 93.371322][ T2185] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 286: comm syz-executor.4: lblock 158 mapped to illegal pblock 286 (length 1) [ 93.373977][ T10] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.413883][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.424077][ T2189] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 315: comm syz-executor.5: lblock 187 mapped to illegal pblock 315 (length 1) [ 93.446341][ T2185] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 93.446804][ T2189] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 93.460246][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 93.460246][ T447] [ 93.484406][ T2189] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 93.497344][ T2182] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 93.497833][ T2189] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.523877][ T2185] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 93.532361][ T10] EXT4-fs (loop3): This should not happen!! Data will be lost [ 93.532361][ T10] [ 93.549326][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 93.568848][ T2189] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 93.589319][ T2185] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.592270][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.622522][ T2189] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.632817][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 93.632817][ T509] [ 93.643411][ T2189] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 93.647219][ T2182] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 2024/04/17 12:57:11 executed programs: 394 [ 93.662369][ T2185] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 93.692550][ T2202] loop0: detected capacity change from 0 to 4096 [ 93.698303][ T2185] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.710215][ T2185] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 93.722696][ T2182] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.734758][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 93.754545][ T2182] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 93.757575][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.779323][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 93.779323][ T509] [ 93.801910][ T2206] loop3: detected capacity change from 0 to 4096 [ 93.810428][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 93.826073][ T2182] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 93.841574][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.855020][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 93.855020][ T45] [ 93.865549][ T2182] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 93.872939][ T2208] loop2: detected capacity change from 0 to 4096 [ 93.931542][ T2213] loop5: detected capacity change from 0 to 4096 [ 93.941362][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 93.978102][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 93.996644][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 93.996644][ T45] [ 94.009912][ T10] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.027176][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.072897][ T2217] loop4: detected capacity change from 0 to 4096 [ 94.079704][ T10] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 94.082720][ T2213] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 464: comm syz-executor.5: lblock 336 mapped to illegal pblock 464 (length 1) [ 94.092689][ T10] EXT4-fs (loop0): This should not happen!! Data will be lost [ 94.092689][ T10] [ 94.115762][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 94.144102][ T2208] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 337: comm syz-executor.2: lblock 209 mapped to illegal pblock 337 (length 1) [ 94.160646][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 94.160646][ T388] [ 94.177941][ T2223] loop1: detected capacity change from 0 to 4096 [ 94.227339][ T2213] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 94.245295][ T2208] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 94.258021][ T2227] loop0: detected capacity change from 0 to 4096 [ 94.263603][ T2213] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 94.297863][ T2217] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.319619][ T2213] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.331170][ T2208] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 94.356051][ T2232] loop3: detected capacity change from 0 to 4096 [ 94.363977][ T2217] EXT4-fs error (device loop4): ext4_write_end:1335: inode #19: comm syz-executor.4: mark_inode_dirty error [ 94.375614][ T2208] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.381504][ T2223] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.398405][ T2213] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 94.410894][ T2215] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 94.424729][ T2208] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 94.449754][ T2213] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.465284][ T2223] EXT4-fs error (device loop1): ext4_write_end:1335: inode #19: comm syz-executor.1: mark_inode_dirty error [ 94.474756][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.495014][ T2213] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 94.496101][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 94.508060][ T2208] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.532395][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.532676][ T2215] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 94.547163][ T2208] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 94.560136][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 94.560136][ T447] [ 94.575345][ T2232] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 306: comm syz-executor.3: lblock 178 mapped to illegal pblock 306 (length 1) [ 94.582634][ T2222] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 94.600691][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 94.623802][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 94.623802][ T10] [ 94.629544][ T2222] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 94.647262][ T10] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.648138][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.662499][ T2232] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 94.689636][ T10] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 94.702407][ T10] EXT4-fs (loop2): This should not happen!! Data will be lost [ 94.702407][ T10] [ 94.719181][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 94.735220][ T2232] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 94.753109][ T2232] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.765164][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.766193][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 94.766193][ T509] [ 94.791938][ T2232] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 94.813823][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 94.827148][ T2241] loop5: detected capacity change from 0 to 4096 [ 94.841233][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 94.841233][ T45] [ 94.849666][ T2243] loop0: detected capacity change from 0 to 4096 [ 94.868215][ T2232] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 94.911080][ T2247] loop2: detected capacity change from 0 to 4096 [ 94.922822][ T2232] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 94.950607][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 94.972822][ T2252] loop4: detected capacity change from 0 to 4096 [ 94.981859][ T2243] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 308: comm syz-executor.0: lblock 180 mapped to illegal pblock 308 (length 1) [ 94.989171][ T2256] loop1: detected capacity change from 0 to 4096 [ 95.012794][ T2241] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.032195][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 95.050479][ T2243] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 95.056442][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 95.056442][ T509] [ 95.072708][ T2247] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 472: comm syz-executor.2: lblock 344 mapped to illegal pblock 472 (length 1) [ 95.118181][ T2243] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 95.154002][ T2256] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 383: comm syz-executor.1: lblock 255 mapped to illegal pblock 383 (length 1) [ 95.155819][ T2241] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 95.195806][ T2247] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.196810][ T2252] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 287, depth: 1 pblock 0 [ 95.217687][ T2247] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 95.222001][ T2256] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.243863][ T2247] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.253739][ T2243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.268588][ T2247] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 95.272773][ T2266] loop3: detected capacity change from 0 to 4096 [ 95.301636][ T2243] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.316836][ T2252] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 95.332591][ T2240] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 95.347231][ T2243] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.358080][ T2252] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 95.363382][ T2243] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 95.378538][ T2256] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 95.395627][ T2240] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 95.398979][ T2252] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.415563][ T2256] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.428520][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 95.443202][ T45] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 95.443229][ T2252] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 95.443435][ T2252] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.458086][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 95.470688][ T2256] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 95.482371][ T45] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 95.495246][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 95.502706][ T2266] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 264: comm syz-executor.3: lblock 136 mapped to illegal pblock 264 (length 1) [ 95.516012][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 95.540826][ T2252] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 95.544238][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 95.544238][ T447] [ 95.557253][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 95.591665][ T45] EXT4-fs (loop5): This should not happen!! Data will be lost [ 95.591665][ T45] [ 95.600293][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 95.600293][ T509] [ 95.605340][ T2266] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 95.649921][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 95.665248][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 95.691242][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 95.691242][ T10] [ 95.694457][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 95.716534][ T2266] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 95.728342][ T2272] loop0: detected capacity change from 0 to 4096 [ 95.732196][ T2266] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.738140][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 95.738140][ T509] [ 95.783977][ T2266] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 95.818720][ T2275] loop5: detected capacity change from 0 to 4096 [ 95.820753][ T2277] loop2: detected capacity change from 0 to 4096 [ 95.833367][ T2266] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 95.845488][ T2266] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 95.871922][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 95.924809][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 95.937522][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 95.937522][ T418] [ 95.949177][ T2280] loop1: detected capacity change from 0 to 4096 [ 95.956437][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 95.977665][ T2275] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 216: comm syz-executor.5: lblock 88 mapped to illegal pblock 216 (length 1) [ 96.004658][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.027606][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 96.027606][ T447] [ 96.040505][ T2287] loop4: detected capacity change from 0 to 4096 [ 96.063469][ T2275] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 96.128001][ T2275] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 96.152611][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.168039][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.174160][ T2292] loop3: detected capacity change from 0 to 4096 [ 96.194462][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.196399][ T2275] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.210581][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.232811][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 96.232811][ T509] [ 96.244640][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 96.244640][ T418] [ 96.257439][ T2275] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 96.270910][ T2275] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 96.308782][ T2298] loop0: detected capacity change from 0 to 4096 [ 96.341677][ T2275] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 96.367823][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.386966][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.425306][ T2302] loop1: detected capacity change from 0 to 4096 [ 96.435516][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.448492][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.461412][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 96.461412][ T418] [ 96.473163][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.494178][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 96.494178][ T509] [ 96.514735][ T2306] loop2: detected capacity change from 0 to 4096 [ 96.523372][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.543771][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 96.543771][ T45] [ 96.598597][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.613543][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.635473][ T2312] loop4: detected capacity change from 0 to 4096 [ 96.642531][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 96.642531][ T45] [ 96.700490][ T2313] loop5: detected capacity change from 0 to 4096 [ 96.760040][ T2317] loop3: detected capacity change from 0 to 4096 [ 96.768418][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.784034][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.797139][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 96.797139][ T509] [ 96.815923][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.820576][ T2322] loop0: detected capacity change from 0 to 4096 [ 96.862280][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 96.876835][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 96.876835][ T447] [ 96.891947][ T2313] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 418: comm syz-executor.5: lblock 290 mapped to illegal pblock 418 (length 1) [ 96.895997][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 96.924353][ T2313] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 96.975818][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.012371][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.012371][ T447] [ 97.055025][ T2333] loop2: detected capacity change from 0 to 4096 [ 97.063421][ T2313] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 97.090540][ T2313] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.091484][ T2331] loop1: detected capacity change from 0 to 4096 [ 97.115734][ T2313] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 97.173057][ T2313] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.189989][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.206982][ T2339] loop4: detected capacity change from 0 to 4096 [ 97.218676][ T2313] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 97.231365][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.245193][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 97.245193][ T447] [ 97.263297][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.278065][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.292744][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.306620][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 97.306620][ T45] [ 97.325788][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.341546][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.357083][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.370157][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 97.370157][ T388] [ 97.392854][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 97.392854][ T418] [ 97.403982][ T2339] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 241: comm syz-executor.4: lblock 113 mapped to illegal pblock 241 (length 1) [ 97.451541][ T2344] loop0: detected capacity change from 0 to 4096 [ 97.460252][ T2339] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.471996][ T2339] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 97.485927][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.501081][ T2339] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.527896][ T2349] loop3: detected capacity change from 0 to 4096 [ 97.542225][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.558283][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 97.558283][ T509] [ 97.572048][ T2339] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 97.593197][ T2352] loop2: detected capacity change from 0 to 4096 [ 97.621768][ T2353] loop5: detected capacity change from 0 to 4096 [ 97.645894][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.676485][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.720663][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.731663][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.731663][ T418] [ 97.748182][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.782276][ T2362] loop1: detected capacity change from 0 to 4096 [ 97.789500][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 97.789500][ T45] [ 97.792334][ T2353] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 292: comm syz-executor.5: lblock 164 mapped to illegal pblock 292 (length 1) [ 97.847132][ T2353] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 97.872336][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 97.873459][ T2353] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 97.909978][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 97.925260][ T2353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 97.944835][ T2362] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 274: comm syz-executor.1: lblock 146 mapped to illegal pblock 274 (length 1) [ 97.950677][ T2370] loop0: detected capacity change from 0 to 4096 [ 97.967248][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 97.967248][ T418] [ 97.981457][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 98.006817][ T2367] loop4: detected capacity change from 0 to 4096 [ 98.013330][ T2353] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 98.026610][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 98.031646][ T2362] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 98.039236][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 98.039236][ T418] [ 98.053385][ T2362] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 98.062289][ T2353] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.075609][ T2362] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.093389][ T2353] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 98.101608][ T2362] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 98.127309][ T2362] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.140452][ T2362] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 98.155970][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 98.186276][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 98.200868][ T2378] loop3: detected capacity change from 0 to 4096 [ 98.208381][ T2367] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 228: comm syz-executor.4: lblock 100 mapped to illegal pblock 228 (length 1) [ 98.234506][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 98.265659][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 98.265659][ T418] [ 98.272992][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 98.295220][ T2376] loop2: detected capacity change from 0 to 4096 [ 98.301895][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 98.301895][ T45] [ 98.312129][ T2367] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 98.338513][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 98.341392][ T2367] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 98.366356][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 98.384228][ T2367] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.400494][ T2378] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.416480][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 98.416480][ T509] [ 98.451267][ T2387] loop5: detected capacity change from 0 to 4096 [ 98.464861][ T2367] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 98.466748][ T2378] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 98.477552][ T2367] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.498454][ T2376] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 318: comm syz-executor.2: lblock 190 mapped to illegal pblock 318 (length 1) [ 98.498999][ T2367] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 98.552495][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 98.566784][ T2391] loop1: detected capacity change from 0 to 4096 [ 98.586736][ T2378] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 98.592867][ T2376] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 98.600748][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 98.615197][ T2378] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.634210][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 98.634210][ T418] [ 98.643276][ T2387] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 263: comm syz-executor.5: lblock 135 mapped to illegal pblock 263 (length 1) [ 98.657293][ T2376] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 98.679318][ T2376] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.689255][ T2376] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 98.700995][ T2378] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 98.717514][ T2397] loop0: detected capacity change from 0 to 4096 [ 98.725789][ T2376] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.735966][ T2391] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 509: comm syz-executor.1: lblock 365 mapped to illegal pblock 509 (length 1) [ 98.747916][ T2376] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error 2024/04/17 12:57:16 executed programs: 434 [ 98.762955][ T2378] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 98.763046][ T2387] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 98.799577][ T2391] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.799924][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 98.817434][ T2378] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 98.854004][ T2378] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.854514][ T2387] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 98.876337][ T2378] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 98.888352][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 98.899877][ T2391] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 98.913267][ T2403] loop4: detected capacity change from 0 to 4096 [ 98.919589][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 98.919589][ T418] [ 98.936652][ T2378] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.942990][ T2391] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.955147][ T2387] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 98.975484][ T2391] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 98.989867][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.002652][ T2387] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 99.002687][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 99.002687][ T447] [ 99.024646][ T388] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.030558][ T2387] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.048680][ T388] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.064457][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.089808][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.102345][ T388] EXT4-fs (loop0): This should not happen!! Data will be lost [ 99.102345][ T388] [ 99.112147][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 99.112147][ T509] [ 99.133124][ T2387] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 99.152120][ T2407] loop2: detected capacity change from 0 to 4096 [ 99.170113][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.184684][ T2409] loop3: detected capacity change from 0 to 4096 [ 99.199842][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.212373][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 99.212373][ T509] [ 99.235516][ T388] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.280047][ T2416] loop0: detected capacity change from 0 to 4096 [ 99.287932][ T388] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.310392][ T2409] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.3: bad extent address lblock: 280, depth: 1 pblock 0 [ 99.317787][ T388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 99.317787][ T388] [ 99.332948][ T2407] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 434: comm syz-executor.2: lblock 306 mapped to illegal pblock 434 (length 1) [ 99.374251][ T2417] loop1: detected capacity change from 0 to 4096 [ 99.391787][ T2423] loop5: detected capacity change from 0 to 4096 [ 99.409891][ T2407] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 99.424497][ T2409] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 99.455969][ T2407] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 99.478254][ T2409] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 99.479509][ T2407] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.507722][ T2409] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.521230][ T2423] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 259: comm syz-executor.5: lblock 131 mapped to illegal pblock 259 (length 1) [ 99.533753][ T2409] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 99.548482][ T2407] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 99.560382][ T2423] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 99.574313][ T2417] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.1: bad extent address lblock: 317, depth: 1 pblock 0 [ 99.588957][ T2423] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 99.589901][ T418] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.611605][ T2430] loop4: detected capacity change from 0 to 4096 [ 99.616967][ T2417] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 99.621904][ T2423] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.640796][ T2407] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.645194][ T2409] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.664151][ T2407] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 99.669815][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.678793][ T2409] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 99.687919][ T2417] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 99.712410][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 99.712410][ T418] [ 99.725142][ T2417] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.744106][ T2423] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 99.754114][ T2417] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 99.769296][ T388] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.790807][ T2423] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.791110][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.813552][ T2417] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 99.814555][ T2423] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 99.823471][ T388] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.848391][ T388] EXT4-fs (loop3): This should not happen!! Data will be lost [ 99.848391][ T388] [ 99.858921][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.865968][ T2417] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 99.889173][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 99.889173][ T447] [ 99.920633][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.933352][ T2436] loop0: detected capacity change from 0 to 4096 [ 99.944891][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 99.945465][ T388] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 99.957946][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 99.957946][ T418] [ 99.990603][ T388] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.004868][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 100.033536][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.044863][ T2438] loop3: detected capacity change from 0 to 4096 [ 100.053338][ T388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 100.053338][ T388] [ 100.075344][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 100.075344][ T447] [ 100.122521][ T2442] loop2: detected capacity change from 0 to 4096 [ 100.139621][ T2445] loop5: detected capacity change from 0 to 4096 [ 100.147775][ T2436] EXT4-fs error (device loop0): __ext4_get_inode_loc:4340: comm syz-executor.0: Invalid inode table block 0 in block_group 0 [ 100.172668][ T2436] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.182062][ T2438] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 448: comm syz-executor.3: lblock 320 mapped to illegal pblock 448 (length 1) [ 100.224339][ T2453] loop1: detected capacity change from 0 to 4096 [ 100.225220][ T2438] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 100.268342][ T2436] EXT4-fs error (device loop0): ext4_write_end:1335: inode #19: comm syz-executor.0: mark_inode_dirty error [ 100.280439][ T2438] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 100.288394][ T2456] loop4: detected capacity change from 0 to 4096 [ 100.294423][ T2435] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 100.314680][ T2435] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 100.332472][ T2445] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 286: comm syz-executor.5: lblock 158 mapped to illegal pblock 286 (length 1) [ 100.377163][ T2438] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.396315][ T2438] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 100.405899][ T2445] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 100.423321][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 100.438273][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 100.456927][ T2445] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 100.471582][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.471881][ T2438] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.484702][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 100.508094][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.510385][ T2445] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.520426][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 100.520426][ T45] [ 100.538100][ T2438] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 100.551468][ T2456] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 224, depth: 1 pblock 0 [ 100.556436][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 100.556436][ T447] [ 100.598445][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.610743][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 100.610743][ T509] [ 100.621570][ T2456] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 100.621798][ T447] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 100.636366][ T2445] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 100.663967][ T2456] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 100.683737][ T2445] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.693504][ T2445] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 100.705989][ T2456] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.711632][ T2465] loop2: detected capacity change from 0 to 4096 [ 100.716824][ T2456] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 100.723443][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.747329][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 100.747329][ T447] [ 100.762780][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 100.777056][ T2456] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.817633][ T2469] loop0: detected capacity change from 0 to 4096 [ 100.824072][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.837892][ T2456] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 100.849533][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 100.849533][ T509] [ 100.873851][ T2465] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 349: comm syz-executor.2: lblock 221 mapped to illegal pblock 349 (length 1) [ 100.895702][ T2465] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 100.909884][ T2471] loop1: detected capacity change from 0 to 4096 [ 100.917250][ T45] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 100.927187][ T2474] loop3: detected capacity change from 0 to 4096 [ 100.937732][ T2465] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 100.952289][ T2465] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.962645][ T2465] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 100.976658][ T2465] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 100.986582][ T45] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 100.994789][ T2465] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 100.999035][ T45] EXT4-fs (loop4): This should not happen!! Data will be lost [ 100.999035][ T45] [ 101.032176][ T2469] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 304: comm syz-executor.0: lblock 176 mapped to illegal pblock 304 (length 1) [ 101.053414][ T2480] loop5: detected capacity change from 0 to 4096 [ 101.089017][ T2469] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 101.124827][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 101.147826][ T2471] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 200: comm syz-executor.1: lblock 72 mapped to illegal pblock 200 (length 1) [ 101.156773][ T2469] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 101.164722][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 101.180774][ T2469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.199184][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 101.199184][ T509] [ 101.204512][ T2469] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 101.239760][ T2471] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 101.255940][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 101.286017][ T2480] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 411: comm syz-executor.5: lblock 283 mapped to illegal pblock 411 (length 1) [ 101.305038][ T2480] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 101.326910][ T2488] loop4: detected capacity change from 0 to 4096 [ 101.341059][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 101.350410][ T2471] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 101.365574][ T2491] loop2: detected capacity change from 0 to 4096 [ 101.366579][ T2471] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.381575][ T2469] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.382063][ T2480] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 101.392538][ T2469] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 101.404256][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 101.404256][ T509] [ 101.415969][ T2480] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.429179][ T2471] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 101.447469][ T2471] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.455432][ T2480] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 101.457094][ T2471] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 101.487923][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 101.521427][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 101.536048][ T2491] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 321: comm syz-executor.2: lblock 193 mapped to illegal pblock 321 (length 1) [ 101.540599][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 101.551431][ T2480] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.578553][ T2491] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 101.585752][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 101.585752][ T509] [ 101.606850][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 101.630506][ T2480] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 101.631890][ T2499] loop3: detected capacity change from 0 to 4096 [ 101.646482][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 101.646482][ T447] [ 101.659628][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 101.675930][ T2491] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 101.689812][ T2491] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.699633][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 101.711317][ T2491] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 101.716077][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 101.716077][ T418] [ 101.740389][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 101.741066][ T2491] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.764037][ T2491] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 101.786207][ T2499] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 430: comm syz-executor.3: lblock 302 mapped to illegal pblock 430 (length 1) [ 101.801401][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 101.816203][ T2499] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 101.830517][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 101.830517][ T10] [ 101.852206][ T2504] loop0: detected capacity change from 0 to 4096 [ 101.869270][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 101.891817][ T2506] loop1: detected capacity change from 0 to 4096 [ 101.893892][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 101.902019][ T2499] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 101.915741][ T2508] loop4: detected capacity change from 0 to 4096 [ 101.930704][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 101.930704][ T418] [ 101.933062][ T2499] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.957845][ T2499] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 101.971011][ T2499] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 101.980872][ T2499] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 102.009778][ T447] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.033219][ T2506] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 413: comm syz-executor.1: lblock 285 mapped to illegal pblock 413 (length 1) [ 102.048507][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 102.061342][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 102.061342][ T447] [ 102.111046][ T2508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.4: bad extent address lblock: 162, depth: 1 pblock 0 [ 102.117496][ T2504] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.0: bad extent address lblock: 335, depth: 1 pblock 0 [ 102.149182][ T2517] loop5: detected capacity change from 0 to 4096 [ 102.150662][ T2504] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 102.160382][ T2506] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 102.183065][ T2508] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 102.184002][ T2506] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 102.210248][ T2520] loop2: detected capacity change from 0 to 4096 [ 102.210463][ T2508] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 102.238762][ T2504] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 102.247635][ T2506] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.251983][ T2508] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.271016][ T2506] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 102.288954][ T2504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.301581][ T2508] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 102.313979][ T2506] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.323310][ T2504] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.338856][ T2506] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 102.351015][ T2508] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.362682][ T2504] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.381819][ T2527] loop3: detected capacity change from 0 to 4096 [ 102.391063][ T2508] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 102.397352][ T2504] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.415122][ T509] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.434176][ T418] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.466550][ T509] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 102.483414][ T508] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.487671][ T509] EXT4-fs (loop2): This should not happen!! Data will be lost [ 102.487671][ T509] [ 102.498497][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.515303][ T418] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 102.534203][ T418] EXT4-fs (loop4): This should not happen!! Data will be lost [ 102.534203][ T418] [ 102.535059][ T508] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 102.547888][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 102.569277][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 102.569277][ T45] [ 102.574702][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.586143][ T508] EXT4-fs (loop0): This should not happen!! Data will be lost [ 102.586143][ T508] [ 102.618282][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 102.630921][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 102.630921][ T447] [ 102.676313][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.694347][ T2532] loop0: detected capacity change from 0 to 4096 [ 102.721833][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 102.762039][ T2536] loop1: detected capacity change from 0 to 4096 [ 102.769704][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 102.769704][ T509] [ 102.799358][ T2532] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 253: comm syz-executor.0: lblock 125 mapped to illegal pblock 253 (length 1) [ 102.814991][ T2542] loop4: detected capacity change from 0 to 4096 [ 102.843542][ T2541] loop2: detected capacity change from 0 to 4096 [ 102.883801][ T2540] loop5: detected capacity change from 0 to 4096 [ 102.905986][ T2532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.921953][ T2548] loop3: detected capacity change from 0 to 4096 [ 102.941091][ T2532] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 102.955559][ T2542] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 102.958995][ T447] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 102.974011][ T2542] EXT4-fs error (device loop4): ext4_write_end:1335: inode #19: comm syz-executor.4: mark_inode_dirty error [ 103.023527][ T447] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.053846][ T2532] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.086985][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.092328][ T447] EXT4-fs (loop1): This should not happen!! Data will be lost [ 103.092328][ T447] [ 103.135796][ T2532] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 103.154139][ T2540] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 103.174743][ T2540] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.184107][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.185808][ T2538] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 103.212293][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 103.212293][ T508] [ 103.222476][ T2538] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 103.223472][ T45] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.245249][ T2540] EXT4-fs error (device loop5): ext4_dirty_inode:6024: inode #19: comm syz-executor.5: mark_inode_dirty error [ 103.262656][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.277009][ T10] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.292795][ T45] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.305872][ T10] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.314532][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.319576][ T10] EXT4-fs (loop4): This should not happen!! Data will be lost [ 103.319576][ T10] [ 103.336952][ T2540] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 103.351347][ T2559] loop1: detected capacity change from 0 to 4096 [ 103.364412][ T2540] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 103.375001][ T45] EXT4-fs (loop3): This should not happen!! Data will be lost [ 103.375001][ T45] [ 103.385209][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 103.385209][ T447] [ 103.398669][ T2540] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.410232][ T2540] EXT4-fs error (device loop5): ext4_ext_truncate:4402: inode #19: comm syz-executor.5: mark_inode_dirty error [ 103.422832][ T2540] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.448174][ T2540] EXT4-fs error (device loop5): ext4_truncate:4292: inode #19: comm syz-executor.5: mark_inode_dirty error [ 103.487747][ T2563] loop2: detected capacity change from 0 to 4096 [ 103.516897][ T2565] loop4: detected capacity change from 0 to 4096 [ 103.540517][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.554762][ T2568] loop0: detected capacity change from 0 to 4096 [ 103.571067][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.583904][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 103.583904][ T447] [ 103.608657][ T10] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.638120][ T2574] loop3: detected capacity change from 0 to 4096 [ 103.647314][ T2565] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 218: comm syz-executor.4: lblock 90 mapped to illegal pblock 218 (length 1) [ 103.665143][ T10] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.686856][ T2565] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 103.712927][ T10] EXT4-fs (loop1): This should not happen!! Data will be lost [ 103.712927][ T10] [ 103.722999][ T2565] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 103.740766][ T2565] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.773948][ T2565] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 103.789897][ T2565] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 103.800100][ T2565] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error 2024/04/17 12:57:21 executed programs: 473 [ 103.831795][ T2581] loop5: detected capacity change from 0 to 4096 [ 103.855248][ T2574] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 399: comm syz-executor.3: lblock 271 mapped to illegal pblock 399 (length 1) [ 103.871239][ T447] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.886258][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 103.898267][ T447] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.902450][ T2574] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 103.913515][ T447] EXT4-fs (loop2): This should not happen!! Data will be lost [ 103.913515][ T447] [ 103.927897][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 103.968667][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 103.968667][ T509] [ 103.985119][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.000384][ T2587] loop1: detected capacity change from 0 to 4096 [ 104.033378][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.036818][ T2589] loop2: detected capacity change from 0 to 4096 [ 104.052846][ T2574] EXT4-fs error (device loop3): ext4_discard_preallocations:5101: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 104.066697][ T2574] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.068531][ T2581] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.076456][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 104.076456][ T447] [ 104.095350][ T2574] EXT4-fs error (device loop3): ext4_ext_truncate:4402: inode #19: comm syz-executor.3: mark_inode_dirty error [ 104.111956][ T2581] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 104.121851][ T2574] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.141200][ T2574] EXT4-fs error (device loop3): ext4_truncate:4292: inode #19: comm syz-executor.3: mark_inode_dirty error [ 104.168144][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.206098][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.220173][ T10] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.224057][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 104.224057][ T509] [ 104.239028][ T2587] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 452: comm syz-executor.1: lblock 324 mapped to illegal pblock 452 (length 1) [ 104.258614][ T2597] loop4: detected capacity change from 0 to 4096 [ 104.278039][ T10] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.283495][ T2598] loop0: detected capacity change from 0 to 4096 [ 104.295936][ T10] EXT4-fs (loop5): This should not happen!! Data will be lost [ 104.295936][ T10] [ 104.299245][ T2589] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 319: comm syz-executor.2: lblock 191 mapped to illegal pblock 319 (length 1) [ 104.336800][ T2589] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 104.337129][ T2587] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 104.367604][ T2589] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 104.396623][ T2587] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 104.417347][ T2587] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.431911][ T2606] loop3: detected capacity change from 0 to 4096 [ 104.435975][ T2589] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.472392][ T2608] loop5: detected capacity change from 0 to 4096 [ 104.482954][ T2598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.492781][ T2587] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 104.508566][ T2589] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 104.528000][ T2589] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.530254][ T2587] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.547244][ T2598] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.561536][ T2587] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 104.573753][ T2589] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 104.576412][ T2598] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 104.604188][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.620658][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.642239][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.643745][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.658532][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.668545][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 104.668545][ T509] [ 104.700091][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.713058][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 104.713058][ T508] [ 104.732587][ T2598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.743655][ T2598] EXT4-fs error (device loop0): ext4_dirty_inode:6024: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.755971][ T2598] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 104.761377][ T2608] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.770508][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 104.770508][ T447] [ 104.790612][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.805730][ T2598] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 104.842853][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.864296][ T2598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.871005][ T2618] loop1: detected capacity change from 0 to 4096 [ 104.876884][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 104.876884][ T418] [ 104.887985][ T2598] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 104.904294][ T2608] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 104.914500][ T2598] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 104.956754][ T388] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 104.978776][ T388] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 104.993786][ T388] EXT4-fs (loop5): This should not happen!! Data will be lost [ 104.993786][ T388] [ 105.014602][ T418] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 105.032877][ T2622] loop4: detected capacity change from 0 to 4096 [ 105.056660][ T2624] loop2: detected capacity change from 0 to 4096 [ 105.073136][ T418] EXT4-fs (loop0): This should not happen!! Data will be lost [ 105.073136][ T418] [ 105.092673][ T2626] loop3: detected capacity change from 0 to 4096 [ 105.094889][ T2624] EXT4-fs mount: 173 callbacks suppressed [ 105.094915][ T2624] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.172379][ T418] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 105.190916][ T2622] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.209110][ T2626] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.226869][ T2636] loop0: detected capacity change from 0 to 4096 [ 105.253554][ T2632] loop5: detected capacity change from 0 to 4096 [ 105.262175][ T418] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 105.275961][ T418] EXT4-fs (loop1): This should not happen!! Data will be lost [ 105.275961][ T418] [ 105.301976][ T2622] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:3851: comm syz-executor.4: Allocating blocks 224-240 which overlap fs metadata [ 105.335625][ T2636] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.371434][ T2632] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.388724][ T2622] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.440056][ T388] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 105.492898][ T447] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 105.517386][ T447] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 105.525260][ T2643] loop1: detected capacity change from 0 to 4096 [ 105.533977][ T388] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 105.553953][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 105.553971][ T418] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 105.554285][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 105.576822][ T2622] EXT4-fs error (device loop4): ext4_dirty_inode:6024: inode #19: comm syz-executor.4: mark_inode_dirty error [ 105.586184][ T447] EXT4-fs (loop0): This should not happen!! Data will be lost [ 105.586184][ T447] [ 105.598981][ T418] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 105.612215][ T388] EXT4-fs (loop2): This should not happen!! Data will be lost [ 105.612215][ T388] [ 105.627836][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 105.627836][ T509] [ 105.651330][ T2622] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 105.667146][ T418] EXT4-fs (loop5): This should not happen!! Data will be lost [ 105.667146][ T418] [ 105.683941][ T2622] EXT4-fs error (device loop4): ext4_discard_preallocations:5101: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 105.686546][ T2643] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.698496][ T2622] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.719363][ T2622] EXT4-fs error (device loop4): ext4_ext_truncate:4402: inode #19: comm syz-executor.4: mark_inode_dirty error [ 105.743410][ T2622] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.757306][ T2622] EXT4-fs error (device loop4): ext4_truncate:4292: inode #19: comm syz-executor.4: mark_inode_dirty error [ 105.801049][ T2643] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 385: comm syz-executor.1: lblock 257 mapped to illegal pblock 385 (length 1) [ 105.817927][ T2643] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 105.849419][ T2650] loop5: detected capacity change from 0 to 4096 [ 105.865457][ T509] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 105.874528][ T2649] loop0: detected capacity change from 0 to 4096 [ 105.890641][ T2650] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.892603][ T2643] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 105.927104][ T509] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 105.930636][ T2653] loop2: detected capacity change from 0 to 4096 [ 105.949243][ T509] EXT4-fs (loop4): This should not happen!! Data will be lost [ 105.949243][ T509] [ 105.959321][ T2643] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 105.972085][ T2649] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 105.973830][ T2643] EXT4-fs error (device loop1): ext4_ext_truncate:4402: inode #19: comm syz-executor.1: mark_inode_dirty error [ 105.998066][ T2657] loop3: detected capacity change from 0 to 4096 [ 106.004556][ T2643] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.031114][ T2643] EXT4-fs error (device loop1): ext4_truncate:4292: inode #19: comm syz-executor.1: mark_inode_dirty error [ 106.041144][ T2653] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.066409][ T2657] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.091615][ T45] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 106.130983][ T2649] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm syz-executor.0: bad extent address lblock: 108, depth: 1 pblock 0 [ 106.156922][ T2653] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 217: comm syz-executor.2: lblock 89 mapped to illegal pblock 217 (length 1) [ 106.157003][ T45] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 106.172248][ T2666] loop4: detected capacity change from 0 to 4096 [ 106.195636][ T509] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 106.199951][ T45] EXT4-fs (loop1): This should not happen!! Data will be lost [ 106.199951][ T45] [ 106.242819][ T2653] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 106.243485][ T2649] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 106.287278][ T2649] EXT4-fs error (device loop0): ext4_discard_preallocations:5101: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 106.301648][ T418] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 106.316346][ T2649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.316892][ T2666] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.338945][ T2653] EXT4-fs error (device loop2): ext4_discard_preallocations:5101: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 106.355059][ T2649] EXT4-fs error (device loop0): ext4_ext_truncate:4402: inode #19: comm syz-executor.0: mark_inode_dirty error [ 106.372059][ T418] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 106.389620][ T2653] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.393351][ T2671] loop1: detected capacity change from 0 to 4096 [ 106.400464][ T2649] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.407641][ T509] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 106.423864][ T2653] EXT4-fs error (device loop2): ext4_ext_truncate:4402: inode #19: comm syz-executor.2: mark_inode_dirty error [ 106.436893][ T418] EXT4-fs (loop3): This should not happen!! Data will be lost [ 106.436893][ T418] [ 106.439807][ T2653] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 106.457328][ T509] EXT4-fs (loop5): This should not happen!! Data will be lost [ 106.457328][ T509] [ 106.471302][ T2653] EXT4-fs error (device loop2): ext4_truncate:4292: inode #19: comm syz-executor.2: mark_inode_dirty error [ 106.484955][ T2649] EXT4-fs error (device loop0): ext4_truncate:4292: inode #19: comm syz-executor.0: mark_inode_dirty error [ 106.504984][ T388] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 106.519922][ T45] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 106.547599][ T388] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 106.561681][ T2671] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.563046][ T388] EXT4-fs (loop2): This should not happen!! Data will be lost [ 106.563046][ T388] [ 106.587755][ T45] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 106.587766][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 106.614396][ T45] EXT4-fs (loop0): This should not happen!! Data will be lost [ 106.614396][ T45] [ 106.635283][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 106.663501][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 106.663501][ T508] [ 106.748271][ T2675] loop3: detected capacity change from 0 to 4096 [ 106.762785][ T509] EXT4-fs error (device loop1): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 106.775224][ T2677] loop5: detected capacity change from 0 to 4096 [ 106.789305][ T509] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 106.805164][ T2680] loop0: detected capacity change from 0 to 4096 [ 106.819137][ T509] EXT4-fs (loop1): This should not happen!! Data will be lost [ 106.819137][ T509] [ 106.835934][ T2675] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.850887][ T2677] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.870017][ T2682] loop2: detected capacity change from 0 to 4096 [ 106.878026][ T2680] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 106.930143][ T2684] loop4: detected capacity change from 0 to 4096 [ 106.986428][ T447] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.007976][ T2684] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.015208][ T447] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.036858][ T509] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.037755][ T2692] loop1: detected capacity change from 0 to 4096 [ 107.058713][ T447] EXT4-fs (loop5): This should not happen!! Data will be lost [ 107.058713][ T447] [ 107.059578][ T2682] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.097833][ T509] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.184040][ T509] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.184040][ T509] [ 107.187219][ T388] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.206460][ T2698] loop5: detected capacity change from 0 to 4096 [ 107.235432][ T388] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.236181][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.248417][ T388] EXT4-fs (loop4): This should not happen!! Data will be lost [ 107.248417][ T388] [ 107.292538][ T2692] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.307669][ T2698] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.319496][ T508] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.334927][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.344335][ T2704] loop3: detected capacity change from 0 to 4096 [ 107.380526][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 107.380526][ T509] [ 107.391367][ T508] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.412164][ T2704] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.418600][ T2706] loop4: detected capacity change from 0 to 4096 [ 107.438108][ T508] EXT4-fs (loop2): This should not happen!! Data will be lost [ 107.438108][ T508] [ 107.469618][ T2692] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.474646][ T2706] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.490163][ T2692] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #19: comm syz-executor.1: mark_inode_dirty error [ 107.494992][ T2698] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.547305][ T2692] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 107.600007][ T2698] EXT4-fs error (device loop5): ext4_write_end:1335: inode #19: comm syz-executor.5: mark_inode_dirty error [ 107.640194][ T2715] loop2: detected capacity change from 0 to 4096 [ 107.648021][ T2692] EXT4-fs error (device loop1): ext4_mb_discard_group_preallocations:4929: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 107.672775][ T2692] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 107.675777][ T2716] loop0: detected capacity change from 0 to 4096 [ 107.688437][ T2692] EXT4-fs error (device loop1): ext4_mb_discard_group_preallocations:4929: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 107.711390][ T447] EXT4-fs error (device loop3): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.723531][ T2692] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 107.735579][ T2697] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 107.736358][ T508] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.749585][ T2692] EXT4-fs error (device loop1): ext4_dirty_inode:6024: inode #19: comm syz-executor.1: mark_inode_dirty error [ 107.764639][ T2715] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.786186][ T2697] EXT4-fs error (device loop5): ext4_discard_preallocations:5101: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 107.791820][ T508] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.812810][ T508] EXT4-fs (loop4): This should not happen!! Data will be lost [ 107.812810][ T508] [ 107.817933][ T447] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.841770][ T508] EXT4-fs error (device loop5): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.868471][ T508] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 107.871391][ T447] EXT4-fs (loop3): This should not happen!! Data will be lost [ 107.871391][ T447] [ 107.884845][ T2716] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 107.901358][ T508] EXT4-fs (loop5): This should not happen!! Data will be lost [ 107.901358][ T508] [ 107.959836][ T418] EXT4-fs error (device loop2): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 107.963934][ T2692] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 107.994305][ T2692] EXT4-fs error (device loop1): ext4_discard_preallocations:5101: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 108.001332][ T2723] loop4: detected capacity change from 0 to 4096 [ 108.007766][ T418] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 108.079008][ T418] EXT4-fs (loop2): This should not happen!! Data will be lost [ 108.079008][ T418] [ 108.085792][ T2725] loop5: detected capacity change from 0 to 4096 [ 108.100022][ T2727] loop3: detected capacity change from 0 to 4096 [ 108.125180][ T2723] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.129786][ T508] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 108.149529][ T509] EXT4-fs error (device loop0): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:8: bad extent address lblock: 0, depth: 1 pblock 0 [ 108.180553][ T2727] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.186759][ T2725] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.191714][ T508] EXT4-fs (loop1): This should not happen!! Data will be lost [ 108.191714][ T508] [ 108.202834][ T509] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 108.228083][ T509] EXT4-fs (loop0): This should not happen!! Data will be lost [ 108.228083][ T509] [ 108.277029][ T447] EXT4-fs error (device loop4): ext4_ext_map_blocks:4121: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 108.315826][ T447] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 108.328506][ T2727] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5820: Corrupt filesystem [ 108.351856][ T2735] loop2: detected capacity change from 0 to 4096 [ 108.357717][ T447] EXT4-fs (loop4): This should not happen!! Data will be lost [ 108.357717][ T447] [ 108.398214][ T2735] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 108.401099][ T2740] loop0: detected capacity change from 0 to 4096 [ 108.409152][ T2727] EXT4-fs error (device loop3): ext4_dirty_inode:6024: inode #19: comm syz-executor.3: mark_inode_dirty error [ 108.439276][ T2738] loop1: detected capacity change from 0 to 4096 [ 108.451983][ T2727] ------------[ cut here ]------------ [ 108.457360][ T2727] kernel BUG at fs/ext4/mballoc.c:4338! [ 108.462706][ T2727] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 108.468736][ T2727] CPU: 0 PID: 2727 Comm: syz-executor.3 Not tainted 5.15.148-syzkaller-1069101-gad06eaf051cd #0 [ 108.479064][ T2727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 108.489138][ T2727] RIP: 0010:ext4_mb_use_inode_pa+0x6b0/0x720 [ 108.495119][ T2727] Code: 48 c7 c7 e0 c5 49 86 4c 89 fe 48 89 da e8 98 db 98 00 e9 9c fc ff ff e8 3e 45 84 ff 0f 0b e8 37 45 84 ff 0f 0b e8 30 45 84 ff <0f> 0b e8 29 45 84 ff 0f 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f [ 108.515412][ T2727] RSP: 0018:ffffc900024269e0 EFLAGS: 00010293 [ 108.521297][ T2727] RAX: ffffffff81ebdad0 RBX: ffff88810fdce8d8 RCX: ffff8881175e62c0 [ 108.529455][ T2727] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 108.537266][ T2727] RBP: ffffc90002426a68 R08: ffffffff81ebd7af R09: ffffed1021fb9d18 [ 108.545208][ T2727] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000002 [ 108.553226][ T2727] R13: ffff88810fdce8d8 R14: 00000000ffffffff R15: 1ffff11021fb9d1b [ 108.561049][ T2727] FS: 00007f3abcda56c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 108.570140][ T2727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 108.576549][ T2727] CR2: 00007f7f65be7000 CR3: 000000011cbd9000 CR4: 00000000003506b0 [ 108.584616][ T2727] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 108.592812][ T2727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 108.600747][ T2727] Call Trace: [ 108.603988][ T2727] [ 108.606775][ T2727] ? __die_body+0x62/0xb0 [ 108.611023][ T2727] ? die+0x88/0xb0 [ 108.614572][ T2727] ? do_trap+0x103/0x330 [ 108.618753][ T2727] ? ext4_mb_use_inode_pa+0x6b0/0x720 [ 108.624100][ T2727] ? handle_invalid_op+0x95/0xc0 [ 108.628830][ T2727] ? ext4_mb_use_inode_pa+0x6b0/0x720 [ 108.634035][ T2727] ? exc_invalid_op+0x32/0x50 [ 108.638581][ T2727] ? asm_exc_invalid_op+0x1b/0x20 [ 108.643584][ T2727] ? ext4_mb_use_inode_pa+0x38f/0x720 [ 108.648875][ T2727] ? ext4_mb_use_inode_pa+0x6b0/0x720 [ 108.654071][ T2727] ? ext4_mb_use_inode_pa+0x6b0/0x720 [ 108.659292][ T2727] ext4_mb_use_preallocated+0xb0b/0xcb0 [ 108.664663][ T2727] ext4_mb_new_blocks+0x593/0x43f0 [ 108.669606][ T2727] ? __cond_resched+0x20/0x20 [ 108.674210][ T2727] ? memcpy+0x56/0x70 [ 108.678025][ T2727] ? ext4_mb_pa_callback+0xd0/0xd0 [ 108.683063][ T2727] ? ext4_ext_check_overlap+0x466/0x5d0 [ 108.688530][ T2727] ? ext4_ext_find_goal+0x105/0x200 [ 108.693579][ T2727] ext4_ext_map_blocks+0x1a0d/0x7250 [ 108.698691][ T2727] ? stack_trace_save+0x1c0/0x1c0 [ 108.703662][ T2727] ? ext4_ext_release+0x10/0x10 [ 108.708352][ T2727] ? unwind_get_return_address+0x4d/0x90 [ 108.713920][ T2727] ? arch_stack_walk+0xf3/0x140 [ 108.718574][ T2727] ? _raw_read_unlock+0x25/0x40 [ 108.723333][ T2727] ? ext4_es_lookup_extent+0x33b/0x940 [ 108.728633][ T2727] ext4_map_blocks+0xaa7/0x1e00 [ 108.733313][ T2727] ? __kasan_slab_alloc+0xb1/0xe0 [ 108.738186][ T2727] ? slab_post_alloc_hook+0x53/0x2c0 [ 108.743384][ T2727] ? kmem_cache_alloc+0xf5/0x200 [ 108.748175][ T2727] ? ext4_issue_zeroout+0x250/0x250 [ 108.753213][ T2727] _ext4_get_block+0x23b/0x660 [ 108.757894][ T2727] ? ext4_get_block+0x50/0x50 [ 108.762662][ T2727] ? slab_post_alloc_hook+0x72/0x2c0 [ 108.767860][ T2727] ? alloc_buffer_head+0x26/0x110 [ 108.772998][ T2727] ext4_get_block_unwritten+0x2a/0x40 [ 108.778217][ T2727] ext4_block_write_begin+0x5ea/0x12a0 [ 108.783764][ T2727] ? _ext4_get_block+0x660/0x660 [ 108.788671][ T2727] ? ext4_print_free_blocks+0x360/0x360 [ 108.794174][ T2727] ? ext4_write_begin+0x480/0x13d0 [ 108.799513][ T2727] ? ext4_inode_journal_mode+0x1a5/0x470 [ 108.805195][ T2727] ext4_write_begin+0x6bc/0x13d0 [ 108.809987][ T2727] ? ext4_readahead+0x110/0x110 [ 108.815068][ T2727] ? __ext4_handle_dirty_metadata+0x2f1/0x830 [ 108.821404][ T2727] ? ext4_fc_track_inode+0x200/0x200 [ 108.826537][ T2727] ? down_read_trylock+0x1f9/0x300 [ 108.831473][ T2727] ? vmacache_find+0x21f/0x4d0 [ 108.836076][ T2727] ? up_read+0x55/0x170 [ 108.840066][ T2727] ? irqentry_exit+0x30/0x40 [ 108.844493][ T2727] ? exc_page_fault+0x47a/0x830 [ 108.849190][ T2727] ext4_da_write_begin+0x4a2/0xc30 [ 108.854132][ T2727] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 108.859248][ T2727] ? fault_in_readable+0xb3/0x2e0 [ 108.864106][ T2727] ? __get_user_nocheck_1+0x6/0x10 [ 108.869076][ T2727] ? fault_in_readable+0x1d5/0x2e0 [ 108.874173][ T2727] ? fault_in_safe_writeable+0x240/0x240 [ 108.879718][ T2727] generic_perform_write+0x2bc/0x5a0 [ 108.884775][ T2727] ? grab_cache_page_write_begin+0xa0/0xa0 [ 108.890525][ T2727] ? __kasan_slab_free+0x11/0x20 [ 108.895425][ T2727] ? kmem_cache_free+0x116/0x2e0 [ 108.900769][ T2727] ? putname+0xfa/0x150 [ 108.904748][ T2727] ? do_sys_openat2+0x71c/0x830 [ 108.909532][ T2727] ? generic_write_checks+0x3b9/0x470 [ 108.914746][ T2727] ext4_buffered_write_iter+0x48a/0x610 [ 108.920212][ T2727] ext4_file_write_iter+0x443/0x1c80 [ 108.925527][ T2727] ? avc_policy_seqno+0x1b/0x70 [ 108.930291][ T2727] ? ext4_file_read_iter+0x4b0/0x4b0 [ 108.935570][ T2727] ? fsnotify_perm+0x6a/0x5d0 [ 108.940106][ T2727] ? iov_iter_init+0x53/0x190 [ 108.944693][ T2727] vfs_write+0xd5d/0x1110 [ 108.949042][ T2727] ? kmem_cache_free+0x116/0x2e0 [ 108.953873][ T2727] ? file_end_write+0x1c0/0x1c0 [ 108.958780][ T2727] ? mutex_lock+0xb6/0x1e0 [ 108.962997][ T2727] ? wait_for_completion_killable_timeout+0x10/0x10 [ 108.969469][ T2727] ? __fdget_pos+0x2e7/0x3a0 [ 108.974052][ T2727] ? ksys_write+0x77/0x2c0 [ 108.978412][ T2727] ksys_write+0x199/0x2c0 [ 108.982562][ T2727] ? __ia32_sys_read+0x90/0x90 [ 108.987168][ T2727] ? __kasan_check_read+0x11/0x20 [ 108.992035][ T2727] __x64_sys_write+0x7b/0x90 [ 108.996433][ T2727] do_syscall_64+0x3d/0xb0 [ 109.001392][ T2727] ? sysvec_apic_timer_interrupt+0x55/0xc0 [ 109.007263][ T2727] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 109.013186][ T2727] RIP: 0033:0x7f3abd2228d9 [ 109.017435][ T2727] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 109.037317][ T2727] RSP: 002b:00007f3abcda50c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 109.046174][ T2727] RAX: ffffffffffffffda RBX: 00007f3abd341f80 RCX: 00007f3abd2228d9 [ 109.054072][ T2727] RDX: 000000000208e24b RSI: 0000000020000000 RDI: 0000000000000006 [ 109.062069][ T2727] RBP: 00007f3abd27ead0 R08: 0000000000000000 R09: 0000000000000000 [ 109.069952][ T2727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 109.077861][ T2727] R13: 000000000000000b R14: 00007f3abd341f80 R15: 00007fff4bc850d8 [ 109.085670][ T2727] [ 109.088534][ T2727] Modules linked in: [ 109.092817][ T2727] ---[ end trace d12ef6d8a6a40b15 ]--- [ 109.098384][ T2727] RIP: 0010:ext4_mb_use_inode_pa+0x6b0/0x720 [ 109.104242][ T2727] Code: 48 c7 c7 e0 c5 49 86 4c 89 fe 48 89 da e8 98 db 98 00 e9 9c fc ff ff e8 3e 45 84 ff 0f 0b e8 37 45 84 ff 0f 0b e8 30 45 84 ff <0f> 0b e8 29 45 84 ff 0f 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f [ 109.124091][ T2727] RSP: 0018:ffffc900024269e0 EFLAGS: 00010293 [ 109.129977][ T2727] RAX: ffffffff81ebdad0 RBX: ffff88810fdce8d8 RCX: ffff8881175e62c0 [ 109.137782][ T2727] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 109.145870][ T2727] RBP: ffffc90002426a68 R08: ffffffff81ebd7af R09: ffffed1021fb9d18 [ 109.153661][ T2727] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000002 [ 109.162000][ T2727] R13: ffff88810fdce8d8 R14: 00000000ffffffff R15: 1ffff11021fb9d1b [ 109.169881][ T2727] FS: 00007f3abcda56c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 109.178976][ T2727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 109.185420][ T2727] CR2: 00007f7f65be7000 CR3: 000000011cbd9000 CR4: 00000000003506b0 [ 109.193181][ T2727] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 109.201024][ T2727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 109.208874][ T2727] Kernel panic - not syncing: Fatal exception [ 109.215088][ T2727] Kernel Offset: disabled [ 109.219325][ T2727] Rebooting in 86400 seconds..