[ 37.128212][ T24] audit: type=1400 audit(1700431905.860:148): avc: denied { rlimitinh } for pid=318 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.147214][ T24] audit: type=1400 audit(1700431905.860:149): avc: denied { siginh } for pid=318 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.187' (ED25519) to the list of known hosts. 2023/11/19 22:11:53 ignoring optional flag "sandboxArg"="0" 2023/11/19 22:11:53 parsed 1 programs 2023/11/19 22:11:53 executed programs: 0 [ 44.692950][ T24] audit: type=1400 audit(1700431913.460:150): avc: denied { mounton } for pid=340 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 44.720325][ T24] audit: type=1400 audit(1700431913.470:151): avc: denied { mount } for pid=340 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 44.810446][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.817519][ T346] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.824914][ T346] device bridge_slave_0 entered promiscuous mode [ 44.833111][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.839953][ T346] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.847531][ T346] device bridge_slave_1 entered promiscuous mode [ 44.943458][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.950304][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.957863][ T348] device bridge_slave_0 entered promiscuous mode [ 44.966758][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.973932][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.981051][ T358] device bridge_slave_0 entered promiscuous mode [ 44.988732][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.995600][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.002715][ T358] device bridge_slave_1 entered promiscuous mode [ 45.023385][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.030238][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.037773][ T357] device bridge_slave_0 entered promiscuous mode [ 45.044349][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.051178][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.058524][ T348] device bridge_slave_1 entered promiscuous mode [ 45.079173][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.086250][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.093672][ T357] device bridge_slave_1 entered promiscuous mode [ 45.157705][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.164677][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.172321][ T360] device bridge_slave_0 entered promiscuous mode [ 45.183347][ T24] audit: type=1400 audit(1700431913.960:152): avc: denied { write } for pid=346 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.204486][ T24] audit: type=1400 audit(1700431913.960:153): avc: denied { read } for pid=346 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.233450][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.240292][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.247824][ T360] device bridge_slave_1 entered promiscuous mode [ 45.265721][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.272644][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.280198][ T361] device bridge_slave_0 entered promiscuous mode [ 45.287237][ T346] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.294083][ T346] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.301166][ T346] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.308284][ T346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.323244][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.330094][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.337913][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.344731][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.354900][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.361736][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.369068][ T361] device bridge_slave_1 entered promiscuous mode [ 45.383840][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.390679][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.398040][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.404888][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.444469][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.451420][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.458548][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.465847][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.533933][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.542232][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.551139][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.559300][ T15] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.566520][ T15] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.574100][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.582136][ T15] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.589478][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.597312][ T15] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.604655][ T15] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.611743][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.620626][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.628130][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.654835][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.662345][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.671531][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.680140][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.687093][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.694683][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.702772][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.709669][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.716986][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.724985][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.731837][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.739187][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.747639][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.777372][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.785680][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.794168][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.801011][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.808886][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.817150][ T302] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.824000][ T302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.842655][ T346] device veth0_vlan entered promiscuous mode [ 45.849815][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.858143][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.867002][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.874701][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.882216][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.890694][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.899008][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.905858][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.913207][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.920853][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.929115][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.936599][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.944119][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.957409][ T357] device veth0_vlan entered promiscuous mode [ 45.979947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.988400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.996297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.004346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.012031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.020023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.028025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.036664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.044936][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.051849][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.059369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.067144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.075148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.082348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.093157][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.101203][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.120860][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.129727][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.138111][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.148623][ T361] device veth0_vlan entered promiscuous mode [ 46.162231][ T358] device veth0_vlan entered promiscuous mode [ 46.169624][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.177595][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.186380][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.194637][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.202226][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.210280][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.218269][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.226340][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.234551][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.243248][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.250580][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.258541][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.266017][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.280422][ T361] device veth1_macvtap entered promiscuous mode [ 46.287819][ T357] device veth1_macvtap entered promiscuous mode [ 46.309128][ T346] device veth1_macvtap entered promiscuous mode [ 46.317241][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.326153][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.334049][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.341558][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.349212][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.356989][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.365396][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.373524][ T302] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.380430][ T302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.387983][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.399572][ T358] device veth1_macvtap entered promiscuous mode [ 46.415645][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.423736][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.431661][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.439627][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.447965][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.456953][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.463797][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.471216][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.479358][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.487982][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.496114][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.504273][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.512301][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.534595][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.542657][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.551528][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.560324][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.568923][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.577256][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.585479][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.593922][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.606747][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.614890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.632558][ T360] device veth0_vlan entered promiscuous mode [ 46.644673][ T348] device veth0_vlan entered promiscuous mode [ 46.651476][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.660302][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.668225][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.675977][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.683284][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.691068][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.699287][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.707077][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.715091][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.722357][ T302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.730638][ T24] audit: type=1400 audit(1700431915.500:154): avc: denied { mounton } for pid=358 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 46.788548][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.791824][ T24] audit: type=1400 audit(1700431915.560:155): avc: denied { mounton } for pid=380 comm="syz-executor.3" path="/root/syzkaller-testdir3972436239/syzkaller.Aa385G/0/file0" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 46.809144][ T360] device veth1_macvtap entered promiscuous mode [ 46.841117][ T381] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.856926][ T24] audit: type=1400 audit(1700431915.630:156): avc: denied { mount } for pid=380 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.883446][ T24] audit: type=1400 audit(1700431915.650:157): avc: denied { write } for pid=380 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.908172][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.926540][ T24] audit: type=1400 audit(1700431915.650:158): avc: denied { add_name } for pid=380 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.928451][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.977848][ T24] audit: type=1400 audit(1700431915.650:159): avc: denied { create } for pid=380 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.983417][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.007356][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.008532][ T384] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.019265][ T348] device veth1_macvtap entered promiscuous mode [ 47.031152][ T393] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.040818][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.055167][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.069242][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.069242][ T7] [ 47.071250][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.103486][ T394] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.127250][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.171414][ T404] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.197055][ T390] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.198376][ T404] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.223400][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.230109][ T109] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.231919][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.254940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.255169][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.263198][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.290483][ T109] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.292518][ T404] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.292518][ T404] [ 47.309958][ T109] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.309958][ T109] [ 47.323097][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.340138][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.340138][ T9] [ 47.393624][ T406] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.584424][ T412] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.594400][ T411] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.617641][ T428] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.706811][ T404] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.726004][ T428] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 510: comm syz-executor.0: lblock 366 mapped to illegal pblock 510 (length 1) [ 47.730557][ T433] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 47.744191][ T428] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.760051][ T404] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.766505][ T428] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.784510][ T429] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.790797][ T421] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.812080][ T404] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.812080][ T404] [ 47.825194][ T428] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.834984][ T433] EXT4-fs error (device loop5): ext4_discard_preallocations:4570: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 47.861081][ T109] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.890959][ T428] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.904086][ T404] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.920016][ T404] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.920837][ T109] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.933430][ T404] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.933430][ T404] [ 47.945685][ T109] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.945685][ T109] [ 47.990367][ T404] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.004986][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.019475][ T404] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.020148][ T407] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.031869][ T404] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.031869][ T404] [ 48.047135][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.068357][ T407] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.076243][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.076243][ T9] [ 48.081150][ T407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.081150][ T407] [ 48.104827][ T446] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.344495][ T453] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.358394][ T454] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.400990][ T459] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.411835][ T456] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.444024][ T460] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.504412][ T453] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 48.531055][ T453] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 48.560764][ T456] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 368: comm syz-executor.2: lblock 240 mapped to illegal pblock 368 (length 1) [ 48.589849][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.612387][ T456] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.623579][ T407] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.634019][ T459] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 48.638736][ T456] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 48.654639][ T454] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 48.673284][ T407] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.677564][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.689402][ T407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.689402][ T407] [ 48.702712][ T459] EXT4-fs error (device loop3): ext4_discard_preallocations:4570: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 48.711574][ T454] EXT4-fs error (device loop5): ext4_discard_preallocations:4570: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 48.738633][ T404] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.739430][ T456] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 48.757177][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.757177][ T9] [ 48.777676][ T456] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 48.779068][ T109] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.794838][ T404] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.803497][ T109] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.828004][ T109] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.828004][ T109] [ 48.840268][ T404] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.840268][ T404] [ 48.850622][ T482] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.987715][ T404] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.003498][ T404] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.016084][ T404] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.016084][ T404] [ 49.087632][ T489] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.109423][ T404] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.172012][ T404] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.184652][ T404] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.184652][ T404] [ 49.185300][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.195029][ T492] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.218529][ T497] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.225788][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.230048][ T495] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.249070][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.249070][ T9] [ 49.285436][ T503] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.312780][ T407] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.347462][ T407] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.359962][ T407] EXT4-fs (loop5): This should not happen!! Data will be lost [ 49.359962][ T407] [ 49.450067][ T109] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.473400][ T109] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.483556][ T495] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 49.490186][ T109] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.490186][ T109] [ 49.514140][ T495] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 49.543985][ T109] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.552439][ T515] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.559266][ T109] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.580863][ T109] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.580863][ T109] [ 49.594267][ T407] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.611078][ T517] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.633640][ T407] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.646951][ T407] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.646951][ T407] [ 49.694050][ T525] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.775953][ T536] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.793983][ T529] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 2023/11/19 22:11:58 executed programs: 28 [ 49.881622][ T536] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 300: comm syz-executor.4: lblock 172 mapped to illegal pblock 300 (length 1) [ 49.899822][ T109] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.905498][ T407] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.917981][ T109] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.942993][ T485] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.944294][ T109] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.944294][ T109] [ 49.957746][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.986223][ T407] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.998673][ T536] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 49.998782][ T407] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.998782][ T407] [ 50.014392][ T536] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 50.023495][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.035554][ T485] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.035570][ T485] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.035570][ T485] [ 50.048648][ T543] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.062084][ T536] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.073707][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.073707][ T9] [ 50.107858][ T536] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 50.123405][ T536] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.144339][ T536] EXT4-fs error (device loop4): ext4_truncate:4378: inode #19: comm syz-executor.4: mark_inode_dirty error [ 50.234546][ T485] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.253222][ T485] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.279280][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.281421][ T485] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.281421][ T485] [ 50.296352][ T551] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.307650][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.324431][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.324431][ T9] [ 50.335982][ T554] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 50.338120][ T559] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 50.351443][ T556] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 50.427523][ T571] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 50.501594][ T573] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.512863][ T559] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 50.519961][ T556] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 50.529626][ T559] EXT4-fs error (device loop5): ext4_discard_preallocations:4570: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 50.554489][ T407] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.575298][ T485] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.599837][ T407] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.611996][ T551] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 50.612217][ T407] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.612217][ T407] [ 50.635967][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.636670][ T556] EXT4-fs error (device loop1): ext4_discard_preallocations:4570: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 50.664945][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.664982][ T551] EXT4-fs error (device loop0): ext4_discard_preallocations:4570: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 50.677373][ T485] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.677388][ T485] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.677388][ T485] [ 50.713023][ T407] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.719057][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.719057][ T9] [ 50.728392][ T407] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.749482][ T407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.749482][ T407] [ 50.749605][ T485] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 50.785945][ T485] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 50.801365][ T485] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.801365][ T485] [ 51.328043][ T587] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.364677][ T589] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 51.401105][ T600] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 51.466340][ T593] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 51.477194][ T599] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 51.493809][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.518531][ T595] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 51.523960][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.550062][ T589] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.5: bad extent address lblock: 293, depth: 1 pblock 0 [ 51.613858][ T109] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.614928][ T589] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 51.638460][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.638460][ T9] [ 51.656942][ T589] EXT4-fs error (device loop5): ext4_discard_preallocations:4570: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 51.661906][ T109] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.670584][ T589] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.689735][ T595] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.695250][ T589] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 51.711135][ T109] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.711135][ T109] [ 51.715573][ T600] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 51.732557][ T595] EXT4-fs error (device loop4): ext4_write_end:1343: inode #19: comm syz-executor.4: mark_inode_dirty error [ 51.740954][ T109] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.748969][ T589] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.762947][ T109] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.784200][ T600] EXT4-fs error (device loop2): ext4_discard_preallocations:4570: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 51.797937][ T109] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.797937][ T109] [ 51.809617][ T595] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 51.815146][ T589] EXT4-fs error (device loop5): ext4_truncate:4378: inode #19: comm syz-executor.5: mark_inode_dirty error [ 51.827181][ T595] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 51.848378][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.862471][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.862699][ T485] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.883092][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.883092][ T9] [ 51.899581][ T485] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.911903][ T485] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.911903][ T485] [ 51.929141][ T485] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.943148][ T485] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.955608][ T485] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.955608][ T485] [ 52.084403][ T622] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 52.171474][ T633] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.197503][ T625] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 52.241004][ T485] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.294934][ T637] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 52.309264][ T630] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 52.315698][ T485] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.331170][ T485] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.331170][ T485] [ 52.341986][ T407] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.356996][ T407] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.357815][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.369632][ T407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.369632][ T407] [ 52.424758][ T634] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 52.447936][ T407] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.462015][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.468603][ T407] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.474958][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.474958][ T9] [ 52.488105][ T407] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.488105][ T407] [ 52.545255][ T630] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 52.573183][ T630] EXT4-fs error (device loop2): ext4_discard_preallocations:4570: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 52.589743][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.604213][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.638027][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.638027][ T9] [ 52.649495][ T407] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.666787][ T654] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.680452][ T656] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 52.691044][ T407] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.703935][ T407] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.703935][ T407] [ 52.717574][ T663] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 52.723352][ T660] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 52.817904][ T407] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.837914][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.852751][ T407] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.871724][ T407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.871724][ T407] [ 52.873261][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.896976][ T485] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.914177][ T485] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.926885][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.926885][ T9] [ 52.936579][ T485] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.936579][ T485] [ 52.964012][ T675] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 52.976228][ T678] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 53.099369][ T407] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.125446][ T407] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.140769][ T675] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.2: bad extent address lblock: 273, depth: 1 pblock 0 [ 53.156322][ T407] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.156322][ T407] [ 53.167283][ T688] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.176562][ T675] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 53.178574][ T686] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 53.190671][ T675] EXT4-fs error (device loop2): ext4_discard_preallocations:4570: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 53.212186][ T675] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.221690][ T675] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 53.234050][ T675] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.243678][ T675] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 53.256174][ T690] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 53.269856][ T696] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 53.315043][ T696] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 53.316855][ T688] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.0: bad extent address lblock: 168, depth: 1 pblock 0 [ 53.343300][ T688] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 53.343493][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.357310][ T688] EXT4-fs error (device loop0): ext4_discard_preallocations:4570: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 53.371123][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.384482][ T688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.405876][ T688] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 53.419081][ T407] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.434806][ T109] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.445352][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.445352][ T9] [ 53.461080][ T688] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 53.470851][ T688] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 53.470938][ T407] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.498394][ T407] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.498394][ T407] [ 53.498688][ T109] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.530798][ T109] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.530798][ T109] [ 53.540929][ T407] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.555772][ T407] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.571024][ T407] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.571024][ T407] [ 53.583135][ T109] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.595457][ T705] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 53.597302][ T109] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.618078][ T109] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.618078][ T109] [ 53.714975][ T708] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 53.754581][ T713] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 53.787024][ T705] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 53.790848][ T718] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 53.801588][ T717] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 53.845927][ T723] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.863982][ T705] EXT4-fs error (device loop5): ext4_discard_preallocations:4570: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 53.899631][ T109] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.951595][ T708] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 53.966953][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.976637][ T708] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 53.995299][ T109] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.996655][ T407] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.021802][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.022779][ T109] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.022779][ T109] [ 54.049642][ T485] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.052701][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.052701][ T9] [ 54.075409][ T404] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.083768][ T485] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.089438][ T407] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.102426][ T404] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.114644][ T407] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.114644][ T407] [ 54.127209][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.155062][ T485] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.155062][ T485] [ 54.167031][ T404] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.167031][ T404] [ 54.170033][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.189710][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.189710][ T7] [ 54.609475][ T741] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 54.663648][ T749] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.663703][ T742] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 54.737499][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.765596][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.774657][ T742] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 249: comm syz-executor.5: lblock 121 mapped to illegal pblock 249 (length 1) [ 54.787666][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.787666][ T9] 2023/11/19 22:12:03 executed programs: 68 [ 54.826014][ T745] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 54.844882][ T755] EXT4-fs error (device loop3): ext4_ext_remove_space:2942: inode #19: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 1(1) [ 54.857333][ T745] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 54.865103][ T742] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.878455][ T755] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.888214][ T742] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 54.895712][ T755] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 54.908409][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.932359][ T742] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.947492][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.959800][ T742] EXT4-fs error (device loop5): ext4_truncate:4378: inode #19: comm syz-executor.5: mark_inode_dirty error [ 54.962059][ T404] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.985501][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.985501][ T7] [ 54.995121][ T404] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.995137][ T404] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.995137][ T404] [ 55.017780][ T485] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.023573][ T738] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.036567][ T109] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:2: lblock 0 mapped to illegal pblock 112 (length 1) [ 55.045893][ T738] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.065531][ T485] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.072394][ T738] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.072394][ T738] [ 55.087381][ T109] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 55.097270][ T485] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.097270][ T485] [ 55.109972][ T109] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.109972][ T109] [ 55.511804][ T109] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.563461][ T109] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.581625][ T109] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.581625][ T109] [ 55.668257][ T782] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 337: comm syz-executor.4: lblock 209 mapped to illegal pblock 337 (length 1) [ 55.688488][ T782] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 55.723563][ T782] EXT4-fs error (device loop4): ext4_discard_preallocations:4570: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 55.737438][ T109] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.740889][ T782] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.763001][ T782] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 55.789201][ T738] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.795128][ T109] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.815439][ T109] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.815439][ T109] [ 55.827449][ T782] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.841614][ T738] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.855029][ T738] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.855029][ T738] [ 55.867144][ T782] EXT4-fs error (device loop4): ext4_truncate:4378: inode #19: comm syz-executor.4: mark_inode_dirty error [ 55.892587][ T738] ------------[ cut here ]------------ [ 55.898913][ T738] kernel BUG at fs/ext4/inode.c:2452! [ 55.911823][ T738] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 55.917813][ T738] CPU: 0 PID: 738 Comm: kworker/u4:6 Not tainted 5.10.199-syzkaller-999684-gd30b996835c0 #0 [ 55.927694][ T738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/09/2023 [ 55.937700][ T738] Workqueue: writeback wb_workfn (flush-7:4) [ 55.943510][ T738] RIP: 0010:ext4_writepages+0x3b44/0x3c00 [ 55.949056][ T738] Code: 00 74 08 48 89 df e8 6b fb c9 ff 48 8b 3b 48 8b 74 24 28 48 8b 54 24 50 44 89 e1 45 89 f8 e8 b3 d2 07 00 eb 5d e8 0c 8c 8c ff <0f> 0b e8 05 8c 8c ff eb 3b e8 fe 8b 8c ff eb 77 e8 f7 8b 8c ff 31 [ 55.968775][ T738] RSP: 0018:ffffc90001dbf0a0 EFLAGS: 00010293 [ 55.974599][ T738] RAX: ffffffff81de1784 RBX: dffffc0000000000 RCX: ffff88810ce762c0 [ 55.982668][ T738] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 55.990571][ T738] RBP: ffffc90001dbf490 R08: ffffffff81ddf389 R09: ffffed10246a954f [ 55.998378][ T738] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90001dbf3b0 [ 56.006202][ T738] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 56.014005][ T738] FS: 0000000000000000(0000) GS:ffff8881f7200000(0000) knlGS:0000000000000000 [ 56.022769][ T738] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 56.029188][ T738] CR2: 00007ffd4020fd88 CR3: 00000001106ca000 CR4: 00000000003506b0 [ 56.037089][ T738] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 56.044896][ T738] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 56.052710][ T738] Call Trace: [ 56.055931][ T738] ? __die_body+0x62/0xb0 [ 56.060092][ T738] ? die+0x88/0xb0 [ 56.063662][ T738] ? do_trap+0x1a4/0x310 [ 56.067817][ T738] ? ext4_writepages+0x3b44/0x3c00 [ 56.072871][ T738] ? handle_invalid_op+0x95/0xc0 [ 56.077623][ T738] ? ext4_writepages+0x3b44/0x3c00 [ 56.082573][ T738] ? exc_invalid_op+0x32/0x50 [ 56.087220][ T738] ? asm_exc_invalid_op+0x12/0x20 [ 56.092158][ T738] ? ext4_writepages+0x1749/0x3c00 [ 56.097066][ T738] ? ext4_writepages+0x3b44/0x3c00 [ 56.102099][ T738] ? ext4_writepages+0x3b44/0x3c00 [ 56.107054][ T738] ? ext4_readpage+0x230/0x230 [ 56.111649][ T738] ? psi_task_change+0x1e6/0x360 [ 56.116424][ T738] ? __kasan_check_write+0x14/0x20 [ 56.121666][ T738] ? resched_curr+0x9d/0x1c0 [ 56.126147][ T738] ? check_preempt_wakeup+0x564/0xbb0 [ 56.131347][ T738] ? sched_clock+0x3a/0x40 [ 56.136134][ T738] ? check_preempt_curr+0xd6/0x1b0 [ 56.141066][ T738] ? _raw_spin_unlock+0x4d/0x70 [ 56.145758][ T738] ? ext4_readpage+0x230/0x230 [ 56.150354][ T738] do_writepages+0x12e/0x270 [ 56.154782][ T738] ? __writepage+0x130/0x130 [ 56.159303][ T738] ? __kasan_check_write+0x14/0x20 [ 56.164326][ T738] ? _raw_spin_lock+0xa4/0x1b0 [ 56.168928][ T738] ? __kasan_check_write+0x14/0x20 [ 56.173885][ T738] ? _raw_spin_lock+0xa4/0x1b0 [ 56.178479][ T738] __writeback_single_inode+0xd7/0xac0 [ 56.183776][ T738] writeback_sb_inodes+0x99c/0x16b0 [ 56.188807][ T738] ? _raw_spin_lock+0xa4/0x1b0 [ 56.193492][ T738] ? queue_io+0x520/0x520 [ 56.197769][ T738] ? writeback_sb_inodes+0x16b0/0x16b0 [ 56.203126][ T738] ? queue_io+0x3d3/0x520 [ 56.207292][ T738] wb_writeback+0x404/0xc60 [ 56.211686][ T738] ? wb_io_lists_depopulated+0x180/0x180 [ 56.217270][ T738] ? set_worker_desc+0x158/0x1c0 [ 56.222058][ T738] ? __kasan_check_write+0x14/0x20 [ 56.227007][ T738] wb_workfn+0x3d9/0x1110 [ 56.231166][ T738] ? inode_wait_for_writeback+0x280/0x280 [ 56.236716][ T738] ? ttwu_do_activate+0x1ed/0x2d0 [ 56.241578][ T738] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 56.247217][ T738] ? try_to_wake_up+0x654/0xd90 [ 56.251917][ T738] ? switch_mm_irqs_off+0x71b/0x9a0 [ 56.257157][ T738] ? try_invoke_on_locked_down_task+0x280/0x280 [ 56.263576][ T738] ? __kasan_check_read+0x11/0x20 [ 56.268424][ T738] ? read_word_at_a_time+0x12/0x20 [ 56.273465][ T738] ? strscpy+0x9c/0x260 [ 56.277450][ T738] process_one_work+0x6dc/0xbd0 [ 56.282139][ T738] worker_thread+0xaea/0x1510 [ 56.286651][ T738] ? _raw_spin_lock+0x1b0/0x1b0 [ 56.291348][ T738] ? __kasan_check_read+0x11/0x20 [ 56.296221][ T738] kthread+0x34b/0x3d0 [ 56.300102][ T738] ? worker_clr_flags+0x180/0x180 [ 56.304973][ T738] ? kthread_blkcg+0xd0/0xd0 [ 56.309383][ T738] ret_from_fork+0x1f/0x30 [ 56.313631][ T738] Modules linked in: [ 56.318723][ T738] ---[ end trace 5850ea0a4ffb8a73 ]--- [ 56.319713][ T109] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.324216][ T738] RIP: 0010:ext4_writepages+0x3b44/0x3c00 [ 56.338585][ T485] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.343523][ T738] Code: 00 74 08 48 89 df e8 6b fb c9 ff 48 8b 3b 48 8b 74 24 28 48 8b 54 24 50 44 89 e1 45 89 f8 e8 b3 d2 07 00 eb 5d e8 0c 8c 8c ff <0f> 0b e8 05 8c 8c ff eb 3b e8 fe 8b 8c ff eb 77 e8 f7 8b 8c ff 31 [ 56.360850][ T485] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.377103][ T738] RSP: 0018:ffffc90001dbf0a0 EFLAGS: 00010293 [ 56.390401][ T109] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.395699][ T738] RAX: ffffffff81de1784 RBX: dffffc0000000000 RCX: ffff88810ce762c0 [ 56.407741][ T109] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.407741][ T109] [ 56.416338][ T738] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 56.425457][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 56.425471][ T24] audit: type=1400 audit(1700431925.190:165): avc: denied { remove_name } for pid=74 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 56.433793][ T485] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.433793][ T485] [ 56.439140][ T24] audit: type=1400 audit(1700431925.190:166): avc: denied { rename } for pid=74 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 56.470966][ T738] RBP: ffffc90001dbf490 R08: ffffffff81ddf389 R09: ffffed10246a954f [ 56.532737][ T738] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc90001dbf3b0 [ 56.539681][ T24] audit: type=1400 audit(1700431925.190:167): avc: denied { create } for pid=74 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 56.550630][ T738] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 56.577701][ T738] FS: 0000000000000000(0000) GS:ffff8881f7200000(0000) knlGS:0000000000000000 [ 56.586692][ T738] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 56.593225][ T738] CR2: 0000555556c1f858 CR3: 000000010f469000 CR4: 00000000003506b0 [ 56.601000][ T738] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 56.609049][ T738] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 56.617101][ T738] Kernel panic - not syncing: Fatal exception [ 56.623237][ T738] Kernel Offset: disabled [ 56.627560][ T738] Rebooting in 86400 seconds..