Warning: Permanently added '10.128.0.24' (ED25519) to the list of known hosts. 2025/06/05 06:01:21 ignoring optional flag "sandboxArg"="0" 2025/06/05 06:01:21 ignoring optional flag "type"="gce" 2025/06/05 06:01:22 parsed 1 programs 2025/06/05 06:01:22 executed programs: 0 [ 44.444859][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.452086][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.459840][ T322] device bridge_slave_0 entered promiscuous mode [ 44.482903][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.490178][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.498185][ T322] device bridge_slave_1 entered promiscuous mode [ 44.546104][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.554025][ T327] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.562298][ T327] device bridge_slave_0 entered promiscuous mode [ 44.569646][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.577196][ T327] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.585047][ T327] device bridge_slave_1 entered promiscuous mode [ 44.607114][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.614995][ T323] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.622674][ T323] device bridge_slave_0 entered promiscuous mode [ 44.632393][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.639884][ T323] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.648051][ T323] device bridge_slave_1 entered promiscuous mode [ 44.685109][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.692417][ T333] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.700369][ T333] device bridge_slave_0 entered promiscuous mode [ 44.709869][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.717485][ T333] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.725573][ T333] device bridge_slave_1 entered promiscuous mode [ 44.795489][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.802964][ T331] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.810731][ T331] device bridge_slave_0 entered promiscuous mode [ 44.820285][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.827607][ T331] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.835301][ T331] device bridge_slave_1 entered promiscuous mode [ 44.846429][ T332] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.853731][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.861330][ T332] device bridge_slave_0 entered promiscuous mode [ 44.871000][ T332] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.878201][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.885949][ T332] device bridge_slave_1 entered promiscuous mode [ 44.932243][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.939487][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.946963][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.954248][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.993283][ T333] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.000351][ T333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.008012][ T333] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.015148][ T333] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.060470][ T323] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.067738][ T323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.075839][ T323] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.083666][ T323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.128069][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.135522][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.143221][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.150529][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.166680][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.174540][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.182139][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.190492][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.198289][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.205868][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.213553][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.221407][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.230047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.237944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.258818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.266721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.275379][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.282972][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.290898][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.299881][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.307346][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.314984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.324041][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.331297][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.343565][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.351066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.359560][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.366634][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.381961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.390410][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.397462][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.405452][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.413518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.439408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.469956][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.478791][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.488595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.497545][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.506397][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.515026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.524890][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.533243][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.541363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.549831][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.557077][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.564665][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.572910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.580788][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.589518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.598074][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.605295][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.613125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.620755][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.628460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.636231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.650132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.658903][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.667980][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.675321][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.683626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.692291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.726242][ T322] device veth0_vlan entered promiscuous mode [ 45.736752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.746053][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.755525][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.762625][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.771117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.779430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.787850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.796070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.804233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.813069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.821290][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.828929][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.836648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.845025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.853254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.861285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.869463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.877884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.886672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.894861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.903315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 45.911208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.919634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.927370][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.943657][ T332] device veth0_vlan entered promiscuous mode [ 45.952507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.961068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.969299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.977773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.990016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.003365][ T333] device veth0_vlan entered promiscuous mode [ 46.011712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.021151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.029855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.038747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.046787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.059031][ T327] device veth0_vlan entered promiscuous mode [ 46.069707][ T331] device veth0_vlan entered promiscuous mode [ 46.079268][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.088455][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.097658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.106528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.115489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.123751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.133143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.141812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.155496][ T327] device veth1_macvtap entered promiscuous mode [ 46.167379][ T322] device veth1_macvtap entered promiscuous mode [ 46.176441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.185145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.193483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.201774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.210636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.219685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.229217][ T333] device veth1_macvtap entered promiscuous mode [ 46.241858][ T323] device veth0_vlan entered promiscuous mode [ 46.255700][ T331] device veth1_macvtap entered promiscuous mode [ 46.266557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.276993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.289307][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.299706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.308916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.318092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.329300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.340895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.349597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.374199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.384203][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.393302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.402138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.410688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.420095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.429354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.438211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.447315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.463991][ T323] device veth1_macvtap entered promiscuous mode [ 46.487572][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.501934][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.503237][ T24] kauditd_printk_skb: 14 callbacks suppressed [ 46.503251][ T24] audit: type=1400 audit(1749103284.330:88): avc: denied { mounton } for pid=353 comm="syz-executor.3" path="/root/syzkaller-testdir2631854231/syzkaller.kzZz9f/0/file0" dev="sda1" ino=2044 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 46.514653][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.560073][ T332] device veth1_macvtap entered promiscuous mode [ 46.564429][ T354] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.577968][ T24] audit: type=1400 audit(1749103284.400:89): avc: denied { mount } for pid=353 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.602386][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.623134][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.625537][ T24] audit: type=1400 audit(1749103284.420:90): avc: denied { write } for pid=353 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.655873][ T24] audit: type=1400 audit(1749103284.420:91): avc: denied { add_name } for pid=353 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.671067][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.685166][ T24] audit: type=1400 audit(1749103284.420:92): avc: denied { create } for pid=353 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.685184][ T24] audit: type=1400 audit(1749103284.420:93): avc: denied { write open } for pid=353 comm="syz-executor.3" path="/root/syzkaller-testdir2631854231/syzkaller.kzZz9f/0/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.685201][ T24] audit: type=1400 audit(1749103284.420:94): avc: denied { mounton } for pid=353 comm="syz-executor.3" path="/root/syzkaller-testdir2631854231/syzkaller.kzZz9f/0/file0/bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.685229][ T24] audit: type=1400 audit(1749103284.430:95): avc: denied { read append } for pid=353 comm="syz-executor.3" path="/root/syzkaller-testdir2631854231/syzkaller.kzZz9f/0/file0/memory.current" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.720647][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 46.794599][ T24] audit: type=1400 audit(1749103284.510:96): avc: denied { map } for pid=353 comm="syz-executor.3" path="/root/syzkaller-testdir2631854231/syzkaller.kzZz9f/0/file0/memory.current" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 46.842384][ T24] audit: type=1400 audit(1749103284.660:97): avc: denied { unmount } for pid=327 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.859996][ T363] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.872980][ T112] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.889715][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.894208][ T112] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.899505][ T364] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.929646][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.952823][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.961000][ T112] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.961000][ T112] [ 46.970598][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.979301][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.987751][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.042722][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.052188][ T357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.063163][ T352] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.080863][ T357] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.084075][ T352] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.097661][ T357] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.131935][ T378] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.142512][ T352] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.142512][ T352] [ 47.154537][ T357] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.154537][ T357] [ 47.274590][ T357] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.300951][ T357] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.313978][ T357] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.313978][ T357] [ 47.387436][ T389] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.398356][ T388] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.408264][ T387] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.464389][ T393] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.526316][ T408] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.538826][ T411] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 47.557911][ T406] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.574512][ T411] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 47.654717][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.670270][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.675672][ T375] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.695230][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.711650][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.714944][ T112] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.728881][ T408] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 47.739006][ T375] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.754337][ T408] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 47.767297][ T112] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.788006][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.788006][ T357] [ 47.792951][ T112] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.792951][ T112] [ 47.803947][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.803947][ T352] [ 47.821209][ T375] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.821209][ T375] [ 47.849863][ T357] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.853970][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.878697][ T357] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.878716][ T357] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.878716][ T357] [ 47.901391][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.901400][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.901400][ T375] [ 48.221738][ T424] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.240494][ T422] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.251284][ T429] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.317080][ T432] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.334776][ T437] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.363399][ T431] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.374036][ T352] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.409858][ T352] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.446916][ T352] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.446916][ T352] [ 48.447548][ T452] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 48.475152][ T452] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 48.476274][ T450] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 48.503772][ T450] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 48.505886][ T432] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm syz-executor.0: bad extent address lblock: 210, depth: 1 pblock 0 [ 48.544286][ T431] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 48.545679][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.561667][ T432] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 48.574583][ T375] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.588773][ T431] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 48.603808][ T357] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.616426][ T432] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 48.633020][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.647373][ T375] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.657926][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.657926][ T352] [ 48.670833][ T375] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.670833][ T375] [ 48.682853][ T357] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.709788][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.724245][ T432] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 48.727898][ T357] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.727898][ T357] [ 48.734586][ T432] EXT4-fs error (device loop0): ext4_ext_truncate:4448: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.757951][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.779809][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.779809][ T352] [ 48.783273][ T432] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 48.799488][ T432] EXT4-fs error (device loop0): ext4_truncate:4390: inode #19: comm syz-executor.0: mark_inode_dirty error [ 48.804390][ T457] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.916095][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.930724][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.943798][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.943798][ T357] [ 49.088088][ T462] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.099623][ T464] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.174627][ T467] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.175442][ T357] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.213426][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.219540][ T471] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.244991][ T464] EXT4-fs error (device loop5): ext4_map_blocks:740: inode #19: block 313: comm syz-executor.5: lblock 185 mapped to illegal pblock 313 (length 1) 2025/06/05 06:01:27 executed programs: 24 [ 49.273235][ T469] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.298112][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.329994][ T464] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 49.330298][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.345180][ T464] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 49.359811][ T357] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.372990][ T464] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 49.394860][ T464] EXT4-fs error (device loop5): ext4_ext_truncate:4448: inode #19: comm syz-executor.5: mark_inode_dirty error [ 49.407385][ T464] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 49.417856][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.418711][ T464] EXT4-fs error (device loop5): ext4_truncate:4390: inode #19: comm syz-executor.5: mark_inode_dirty error [ 49.433896][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.433896][ T352] [ 49.444257][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.467422][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.467887][ T112] EXT4-fs error (device loop0): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:2: lblock 0 mapped to illegal pblock 112 (length 1) [ 49.480808][ T357] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.480808][ T357] [ 49.511325][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.511325][ T375] [ 49.524183][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.524183][ T7] [ 49.542893][ T112] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 49.543421][ T352] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.558213][ T112] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.558213][ T112] [ 49.581881][ T352] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.599564][ T352] EXT4-fs (loop5): This should not happen!! Data will be lost [ 49.599564][ T352] [ 50.048409][ T493] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.077766][ T503] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.133744][ T497] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 50.133754][ T502] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 50.143956][ T500] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 50.210807][ T506] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 50.227960][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.265066][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.286309][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.286309][ T357] [ 50.307110][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.307554][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.326581][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.349256][ T112] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.362042][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.362042][ T379] [ 50.377668][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.390992][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.390992][ T352] [ 50.403939][ T112] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.417991][ T357] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.423770][ T112] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.423770][ T112] [ 50.433768][ T357] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.454763][ T357] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.454763][ T357] [ 50.470267][ T112] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.485209][ T112] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.498040][ T112] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.498040][ T112] [ 50.804541][ T534] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.843676][ T526] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 50.855049][ T536] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 50.865330][ T533] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 50.875650][ T531] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.886106][ T529] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 50.938409][ T112] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.987085][ T112] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.000612][ T357] EXT4-fs error (device loop4): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:4: lblock 0 mapped to illegal pblock 112 (length 1) [ 51.017533][ T526] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 51.040378][ T556] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 51.063157][ T526] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 51.078127][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.079376][ T112] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.079376][ T112] [ 51.092751][ T556] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 51.116397][ T357] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 51.129392][ T357] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.129392][ T357] [ 51.138959][ T112] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.139491][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.164995][ T112] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.166438][ T375] EXT4-fs error (device loop3): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 51.192411][ T112] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.192411][ T112] [ 51.199126][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.199126][ T379] [ 51.203618][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.227443][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 51.234697][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.244200][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.244200][ T375] [ 51.260530][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.260530][ T352] [ 51.810439][ T565] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 51.855213][ T563] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 51.865745][ T569] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 51.867715][ T567] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 51.875534][ T559] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 51.884629][ T564] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 51.959343][ T352] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.973917][ T569] EXT4-fs error (device loop5): ext4_map_blocks:740: inode #19: block 470: comm syz-executor.5: lblock 342 mapped to illegal pblock 470 (length 1) [ 51.992421][ T569] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 52.005574][ T352] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.018170][ T352] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.018170][ T352] [ 52.030656][ T569] EXT4-fs error (device loop5): ext4_ext_truncate:4448: inode #19: comm syz-executor.5: mark_inode_dirty error [ 52.081115][ T569] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 52.093020][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.093107][ T591] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 52.109942][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.138241][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.138241][ T352] [ 52.159079][ T569] EXT4-fs error (device loop5): ext4_truncate:4390: inode #19: comm syz-executor.5: mark_inode_dirty error [ 52.159593][ T375] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.173821][ T591] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.198960][ T375] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.213197][ T375] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.213197][ T375] [ 52.236279][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.253840][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.254438][ T357] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.266941][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.266941][ T379] [ 52.286034][ T357] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.305578][ T357] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.305578][ T357] [ 52.309825][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.330339][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.338304][ T593] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 52.343102][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.343102][ T379] [ 52.644068][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.660212][ T598] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 52.696865][ T601] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 52.704967][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.708687][ T603] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 52.730034][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.730034][ T379] [ 52.757186][ T608] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 52.783266][ T605] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 52.829641][ T601] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 52.840400][ T601] EXT4-fs error (device loop4): ext4_write_end:1367: inode #19: comm syz-executor.4: mark_inode_dirty error [ 52.895885][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.933768][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.933796][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.948655][ T357] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.986934][ T357] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.987031][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.999720][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.025339][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.035325][ T357] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.035325][ T357] [ 53.038045][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.038045][ T375] [ 53.058209][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.059960][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.059960][ T352] [ 53.082846][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.082846][ T379] [ 53.082871][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.106071][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.106071][ T7] [ 53.141536][ T625] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 53.560026][ T634] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 53.572302][ T630] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 53.573869][ T640] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 53.620270][ T640] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 53.634226][ T638] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 53.666685][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.687513][ T637] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 53.697023][ T633] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 53.718089][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.718443][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.730779][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.730779][ T379] [ 53.775964][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.789854][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.791518][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.791518][ T7] [ 53.836019][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.849110][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.849110][ T379] [ 53.886768][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.902573][ T352] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.935924][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.942743][ T352] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.953642][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.953642][ T7] [ 53.998476][ T352] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.998476][ T352] [ 54.017763][ T659] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 54.039888][ T352] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.059321][ T657] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 54.061119][ T352] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.094194][ T352] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.094194][ T352] [ 54.140938][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.177546][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.191998][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.191998][ T7] [ 54.206290][ T662] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 54.243975][ T673] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 54.244666][ T671] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 54.312861][ T657] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 54.334969][ T657] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 2025/06/05 06:01:32 executed programs: 59 [ 54.403082][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.423484][ T680] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 54.439318][ T686] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 54.450021][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.476600][ T688] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 54.493650][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.502476][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.518591][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.524733][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.524733][ T7] [ 54.546836][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.552195][ T688] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 54.571056][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.571056][ T379] [ 54.576878][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.576878][ T375] [ 54.586518][ T695] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 54.610277][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.625165][ T695] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 54.654822][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.668178][ T375] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.668198][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.668198][ T352] [ 54.698170][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.710947][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.710947][ T375] [ 54.807310][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.822266][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.834830][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.834830][ T375] [ 55.012700][ T700] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 55.023915][ T701] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 55.069050][ T706] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 55.085956][ T707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 55.087073][ T703] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 55.137693][ T352] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.169714][ T701] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 55.194008][ T701] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 55.203584][ T707] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 55.222982][ T375] EXT4-fs error (device loop3): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 55.233167][ T352] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.255716][ T352] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.255716][ T352] [ 55.264892][ T707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.289028][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 55.314304][ T707] EXT4-fs error (device loop0): ext4_dirty_inode:6142: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.316815][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.316815][ T375] [ 55.332574][ T707] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 55.357595][ T707] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.377189][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.401679][ T379] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.416544][ T352] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.420348][ T707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.433734][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.442643][ T379] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.462857][ T707] EXT4-fs error (device loop0): ext4_ext_truncate:4448: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.468780][ T379] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.468780][ T379] [ 55.480425][ T352] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.493129][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.493129][ T7] [ 55.534029][ T352] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.534029][ T352] [ 55.547201][ T707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 55.561686][ T707] EXT4-fs error (device loop0): ext4_truncate:4390: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.658597][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.677271][ T352] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.683065][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.706219][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.706219][ T7] [ 55.718127][ T352] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.731350][ T352] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.731350][ T352] [ 55.887009][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.928555][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.946472][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.955380][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.955380][ T379] [ 55.985698][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.011366][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.011366][ T352] [ 56.119152][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.119393][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.195604][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.203035][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.214511][ T752] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 56.226668][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.226668][ T352] [ 56.233892][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.233892][ T379] [ 56.252600][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.267440][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.267816][ T752] EXT4-fs error (device loop0): ext4_write_end:1367: inode #19: comm syz-executor.0: mark_inode_dirty error [ 56.280833][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.280833][ T7] [ 56.333982][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.351566][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.366510][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.366510][ T7] [ 56.457997][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.489612][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.503148][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.503148][ T352] [ 56.651357][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.683275][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.697098][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.697098][ T379] [ 56.797887][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.835896][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.844427][ T804] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 56.849688][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.849688][ T379] [ 56.878908][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.894849][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.907851][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.907851][ T379] [ 56.936090][ T804] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 56.951387][ T379] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.966402][ T379] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.966842][ T352] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.979117][ T379] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.979117][ T379] [ 56.993813][ T352] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.019467][ T352] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.019467][ T352] [ 57.177242][ T352] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.196056][ T352] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.209413][ T352] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.209413][ T352] [ 57.284336][ T352] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.342246][ T352] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.355423][ T352] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.355423][ T352] [ 57.369002][ T810] EXT4-fs error (device loop4): ext4_map_blocks:740: inode #19: block 276: comm syz-executor.4: lblock 148 mapped to illegal pblock 276 (length 1) [ 57.419828][ T810] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 57.435400][ T810] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 57.435898][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.463382][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.477207][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.477207][ T379] [ 57.477304][ T810] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 57.508649][ T810] EXT4-fs error (device loop4): ext4_ext_truncate:4448: inode #19: comm syz-executor.4: mark_inode_dirty error [ 57.537748][ T810] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 57.550219][ T810] EXT4-fs error (device loop4): ext4_truncate:4390: inode #19: comm syz-executor.4: mark_inode_dirty error [ 57.662984][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.695046][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.699299][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.714024][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.723427][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.723427][ T352] [ 57.755018][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.769604][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.769604][ T379] [ 57.781122][ T352] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.796142][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.809554][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.809554][ T7] [ 57.828757][ T352] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.845190][ T352] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.845190][ T352] [ 57.881112][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.904075][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.917282][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.926139][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.926139][ T7] [ 57.954734][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.967593][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.967593][ T379] [ 58.272067][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.294927][ T879] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 58.314660][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.328176][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.328176][ T375] [ 58.339052][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.359106][ T879] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 58.362133][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.385885][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.385885][ T379] [ 58.386286][ T375] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.418388][ T7] EXT4-fs error (device loop5): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 58.434091][ T357] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.434116][ T112] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.464089][ T112] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.477819][ T112] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.477819][ T112] [ 58.484388][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.501694][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 58.515535][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.515535][ T7] [ 58.527586][ T357] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.542427][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.542427][ T375] [ 58.563505][ T357] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.563505][ T357] [ 58.973430][ T881] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 58.997451][ T881] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 59.076218][ T357] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.098281][ T352] EXT4-fs error (device loop2): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:3: lblock 0 mapped to illegal pblock 112 (length 1) [ 59.122990][ T352] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 59.125540][ T357] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.138666][ T352] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.138666][ T352] [ 59.166339][ T375] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.179882][ T357] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.179882][ T357] [ 59.186263][ T375] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.197179][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.209344][ T375] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.209344][ T375] [ 59.244855][ T896] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 59.244934][ T913] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 59.269267][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.287683][ T913] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 59.307275][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.307275][ T379] [ 59.307510][ T896] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.338274][ T375] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.353541][ T375] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.353982][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.366242][ T375] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.366242][ T375] [ 59.381319][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.403541][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.403541][ T357] 2025/06/05 06:01:37 executed programs: 105 [ 59.816658][ T357] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.843594][ T917] EXT4-fs error (device loop4): ext4_map_blocks:740: inode #19: block 457: comm syz-executor.4: lblock 329 mapped to illegal pblock 457 (length 1) [ 59.883690][ T375] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.902380][ T357] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.913823][ T352] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.923772][ T926] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 59.945369][ T375] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.969118][ T352] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.971066][ T926] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 59.984407][ T352] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.984407][ T352] [ 60.005064][ T917] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 60.026671][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.032558][ T375] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.032558][ T375] [ 60.047529][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.068842][ T357] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.068842][ T357] [ 60.070557][ T375] EXT4-fs error (device loop5): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 60.106466][ T917] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 60.112471][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.112471][ T379] [ 60.131835][ T917] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 60.142141][ T375] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 60.142281][ T917] EXT4-fs error (device loop4): ext4_ext_truncate:4448: inode #19: comm syz-executor.4: mark_inode_dirty error [ 60.173314][ T375] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.173314][ T375] [ 60.173461][ T917] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 60.193911][ T917] EXT4-fs error (device loop4): ext4_truncate:4390: inode #19: comm syz-executor.4: mark_inode_dirty error [ 60.298969][ T375] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.318919][ T375] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.347985][ T375] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.347985][ T375] [ 60.463913][ T357] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.465484][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.493843][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.507067][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.507067][ T375] [ 60.565225][ T357] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.582383][ T357] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.582383][ T357] [ 60.606926][ T357] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.633204][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.637746][ T357] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.647986][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.660176][ T357] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.660176][ T357] [ 60.683637][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.683637][ T379] [ 60.726080][ T955] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 60.741542][ T955] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 60.781336][ T379] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.806873][ T379] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.820242][ T379] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.820242][ T379] [ 60.863241][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.878743][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.892366][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.892366][ T379] [ 60.935928][ T357] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.988539][ T986] EXT4-fs error (device loop0): ext4_map_blocks:740: inode #19: block 376: comm syz-executor.0: lblock 248 mapped to illegal pblock 376 (length 1) [ 61.047367][ T986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 61.051865][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.057577][ T986] EXT4-fs error (device loop0): ext4_ext_truncate:4448: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.091832][ T357] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.091857][ T986] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 61.112218][ T357] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.112218][ T357] [ 61.115426][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.138192][ T986] EXT4-fs error (device loop0): ext4_truncate:4390: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.138505][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.138505][ T379] [ 61.180292][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.203717][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.227605][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.242990][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.242990][ T357] [ 61.261019][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.274084][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.274084][ T375] [ 61.454175][ T375] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.510611][ T375] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.609293][ T375] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.609293][ T375] [ 61.634425][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.669541][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.716346][ T352] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.766920][ T352] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.767522][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.787581][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.787581][ T375] [ 61.802866][ T352] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.802866][ T352] [ 61.862162][ T1021] EXT4-fs error (device loop3): ext4_ext_split:1073: inode #19: comm syz-executor.3: p_ext > EXT_MAX_EXTENT! [ 61.875210][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.892378][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.892378][ T7] [ 61.911175][ T1021] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 61.926325][ T1021] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 61.940071][ T1021] EXT4-fs error (device loop3): ext4_free_blocks:5685: comm syz-executor.3: Freeing blocks not in datazone - block = 464, count = 16 [ 61.954488][ T1021] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 61.971458][ T1021] EXT4-fs error (device loop3): ext4_ext_truncate:4448: inode #19: comm syz-executor.3: mark_inode_dirty error [ 61.985492][ T1021] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 61.996098][ T1021] EXT4-fs error (device loop3): ext4_truncate:4390: inode #19: comm syz-executor.3: mark_inode_dirty error [ 62.096423][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.112077][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.264000][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.264000][ T7] [ 62.363970][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.381122][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.398404][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.412794][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.413179][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.440120][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.440120][ T379] [ 62.450301][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.450301][ T7] [ 62.461339][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.471171][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.475673][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.501195][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.501195][ T357] [ 62.511260][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.511260][ T352] [ 62.940353][ T1088] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 62.955653][ T357] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.015414][ T1088] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 63.017493][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.049777][ T357] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.052565][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.064097][ T357] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.064097][ T357] [ 63.081300][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.081300][ T375] [ 63.091164][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.117124][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.134813][ T352] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.147807][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.163548][ T352] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.177366][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.186648][ T352] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.186648][ T352] [ 63.196631][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.196631][ T7] [ 63.206215][ T375] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.232725][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.232725][ T9] [ 63.263427][ T375] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.277098][ T375] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.277098][ T375] [ 63.638660][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.688900][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.713404][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.713404][ T379] [ 63.730863][ T1117] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 63.746691][ T1117] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 63.783593][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.834053][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.851649][ T375] EXT4-fs error (device loop0): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 63.856444][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.879811][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.879811][ T9] [ 63.890417][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.892308][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 63.905101][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.905101][ T379] [ 63.916395][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.916395][ T375] [ 63.959481][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.959579][ T375] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.979372][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.988537][ T375] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.000479][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.000479][ T9] [ 64.015472][ T375] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.015472][ T375] [ 64.438915][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.468221][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.476867][ T1154] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 64.482938][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.520596][ T1154] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.536912][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.550851][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.550851][ T9] [ 64.571206][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.571206][ T375] [ 64.572022][ T1143] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 64.614957][ T1143] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 64.629969][ T375] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.645916][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.658899][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.658899][ T375] [ 64.669162][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.684598][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.698142][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.698142][ T9] [ 64.713209][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.728402][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.743993][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.747032][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.757998][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.757998][ T7] [ 64.775131][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.775131][ T379] 2025/06/05 06:01:42 executed programs: 150 [ 65.091398][ T1162] EXT4-fs error (device loop5): ext4_ext_remove_space:2922: inode #19: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 1(1) [ 65.122044][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.123645][ T1162] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.156033][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.184271][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.184271][ T7] [ 65.215991][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.223560][ T1162] EXT4-fs error (device loop5): ext4_truncate:4390: inode #19: comm syz-executor.5: mark_inode_dirty error [ 65.262730][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.288793][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.288793][ T379] [ 65.328118][ T379] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.333289][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.344739][ T379] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.370764][ T379] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.370764][ T379] [ 65.385351][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.385421][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.426438][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.429591][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.439978][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.439978][ T7] [ 65.452673][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.452673][ T375] [ 65.465178][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.485463][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.485463][ T352] [ 65.827634][ T1198] EXT4-fs error (device loop0): ext4_map_blocks:740: inode #19: block 244: comm syz-executor.0: lblock 116 mapped to illegal pblock 244 (length 1) [ 65.865720][ T1198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.877300][ T1198] EXT4-fs error (device loop0): ext4_ext_truncate:4448: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.877355][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.889826][ T1198] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 65.928175][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.930701][ T1222] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 65.941686][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.941686][ T352] [ 65.986252][ T1198] EXT4-fs error (device loop0): ext4_truncate:4390: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.987666][ T1222] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 65.999844][ T352] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.027611][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.039398][ T352] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.056133][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.069872][ T375] EXT4-fs error (device loop0): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 66.086281][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.086281][ T7] [ 66.097013][ T352] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.097013][ T352] [ 66.108291][ T352] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.122960][ T352] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.137094][ T352] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.137094][ T352] [ 66.137529][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 66.176938][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.176938][ T375] [ 66.394741][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.433282][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.451225][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.451225][ T7] [ 66.478192][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.497322][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.513920][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.513920][ T352] [ 66.632943][ T352] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.656004][ T352] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.687520][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.687783][ T352] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.687783][ T352] [ 66.721286][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.758828][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.758828][ T7] [ 66.830813][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.830961][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.865796][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.879865][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.919065][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.956950][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.970458][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.985191][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.985191][ T352] [ 66.995624][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.995624][ T7] [ 67.007862][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.007862][ T379] [ 67.029867][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.041385][ T1264] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm syz-executor.0: bad extent address lblock: 224, depth: 1 pblock 0 [ 67.053807][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.053807][ T375] [ 67.066000][ T1264] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 67.084355][ T1264] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.098599][ T1264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 67.108794][ T1264] EXT4-fs error (device loop0): ext4_ext_truncate:4448: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.121774][ T1264] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 67.133357][ T1264] EXT4-fs error (device loop0): ext4_truncate:4390: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.268756][ T375] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.313715][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.338066][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.338066][ T375] [ 67.365305][ T375] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.380063][ T375] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.392872][ T375] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.392872][ T375] [ 67.514715][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.530861][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.558074][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.568406][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.583426][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.583426][ T379] [ 67.611830][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.611830][ T352] [ 67.630604][ T375] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.648867][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.663260][ T375] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.676159][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.689491][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.689491][ T7] [ 67.732615][ T375] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.732615][ T375] [ 67.955468][ T375] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.034371][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.059316][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.068216][ T1310] EXT4-fs error (device loop3): ext4_map_blocks:740: inode #19: block 354: comm syz-executor.3: lblock 226 mapped to illegal pblock 354 (length 1) [ 68.090069][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.090856][ T1310] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 68.121815][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.135843][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.137535][ T1310] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 68.150094][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.150094][ T375] [ 68.177352][ T1314] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm syz-executor.1: bad extent address lblock: 226, depth: 1 pblock 0 [ 68.177705][ T1310] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 68.194335][ T1314] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 68.203209][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.203209][ T7] [ 68.217770][ T1314] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 68.228469][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.228469][ T379] [ 68.247876][ T1314] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 68.260779][ T1310] EXT4-fs error (device loop3): ext4_ext_truncate:4448: inode #19: comm syz-executor.3: mark_inode_dirty error [ 68.273884][ T1310] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 68.277502][ T1314] EXT4-fs error (device loop1): ext4_ext_truncate:4448: inode #19: comm syz-executor.1: mark_inode_dirty error [ 68.296406][ T1310] EXT4-fs error (device loop3): ext4_truncate:4390: inode #19: comm syz-executor.3: mark_inode_dirty error [ 68.301128][ T1314] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 68.318467][ T1314] EXT4-fs error (device loop1): ext4_truncate:4390: inode #19: comm syz-executor.1: mark_inode_dirty error [ 68.362545][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.377063][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.377620][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.389806][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.389806][ T379] [ 68.404117][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.426378][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.426378][ T7] [ 68.455919][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.471881][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.484827][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.484827][ T7] [ 68.676854][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.699754][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.712422][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.712422][ T7] [ 68.842980][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.857927][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.860784][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.873314][ T375] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.885213][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.885213][ T379] [ 68.900030][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.925119][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.945953][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.951492][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.958600][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.971266][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.971266][ T7] [ 68.984097][ T375] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.006744][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.006744][ T352] [ 69.040859][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.040859][ T9] [ 69.054729][ T375] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.054729][ T375] [ 69.204605][ T375] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.235902][ T375] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.269358][ T375] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.269358][ T375] [ 69.403400][ T352] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.432875][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.448274][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.459438][ T352] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.481267][ T375] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.492174][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.492174][ T9] [ 69.525326][ T352] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.525326][ T352] [ 69.539512][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.555428][ T375] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.562920][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.583000][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.583000][ T379] [ 69.594117][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.596438][ T375] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.596438][ T375] [ 69.616644][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.637829][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.637829][ T7] [ 69.954712][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.987238][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.000154][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.000154][ T7] 2025/06/05 06:01:47 executed programs: 194 [ 70.175906][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.207640][ T375] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.208252][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.235336][ T375] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.247283][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.247283][ T7] [ 70.249191][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.259553][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.277176][ T375] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.277176][ T375] [ 70.293885][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.315916][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.328855][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.328855][ T379] [ 70.335851][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.352554][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.365463][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.365463][ T9] [ 70.377495][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.377495][ T357] [ 70.614223][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.640828][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.654996][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.654996][ T9] [ 70.851569][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.907120][ T357] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.909190][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.922602][ T357] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.935310][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.935310][ T9] [ 70.948902][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.977040][ T357] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.977040][ T357] [ 70.987322][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.002483][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.002483][ T379] [ 71.017487][ T357] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.035653][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.053731][ T357] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.078012][ T357] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.078012][ T357] [ 71.091138][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.104648][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.104648][ T9] [ 71.266089][ T357] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.282174][ T357] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.327252][ T357] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.327252][ T357] [ 71.409373][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.436557][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.451475][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.451475][ T379] [ 71.513251][ T375] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.561108][ T375] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.608753][ T375] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.608753][ T375] [ 71.624460][ T375] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.638982][ T375] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.647108][ T379] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.652136][ T375] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.652136][ T375] [ 71.721864][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.736046][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.736046][ T379] [ 71.776471][ T1496] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 71.808017][ T1496] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 71.830219][ T352] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.845031][ T352] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.858360][ T352] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.858360][ T352] [ 72.046785][ T352] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.078162][ T352] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.092864][ T352] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.092864][ T352] [ 72.136360][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.151447][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.164146][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.164146][ T379] [ 72.176339][ T352] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.192876][ T352] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.205776][ T352] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.205776][ T352] [ 72.322043][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.337263][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.350053][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.350053][ T379] [ 72.361346][ T1529] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 72.384252][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.408500][ T1529] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 72.423639][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.465895][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.465895][ T9] [ 72.482637][ T9] EXT4-fs error (device loop2): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 72.511253][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 72.524973][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.524973][ T9] [ 72.567080][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.600566][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.615041][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.615041][ T379] [ 72.651843][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.668658][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.683341][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.683341][ T379] [ 72.833340][ T379] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.870264][ T375] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.891134][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.904236][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.904236][ T379] [ 72.982788][ T375] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.000656][ T24] audit: type=1400 audit(1749103310.820:98): avc: denied { mounton } for pid=1565 comm="syz-executor.5" path="/root/syzkaller-testdir1145495308/syzkaller.Sh5dz7/37/bus" dev="sda1" ino=2074 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 73.012402][ T375] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.012402][ T375] [ 73.073587][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.089799][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.107956][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.121342][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.121342][ T375] [ 73.179736][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.216983][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.216983][ T379] [ 73.423371][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.447022][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.468028][ T24] audit: type=1400 audit(1749103311.290:99): avc: denied { unmount } for pid=333 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 73.485488][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.485488][ T379] [ 73.603872][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.636326][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.649513][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.649513][ T9] [ 73.728655][ T1597] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 73.785724][ T379] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.802552][ T1597] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 73.817849][ T1588] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 73.820327][ T379] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.845805][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.848408][ T379] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.848408][ T379] [ 73.873928][ T1588] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 73.875779][ T379] EXT4-fs error (device loop2): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:6: lblock 0 mapped to illegal pblock 112 (length 1) [ 73.888344][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.903030][ T379] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 73.928369][ T379] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.928369][ T379] [ 73.943116][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.943116][ T9] [ 73.962896][ T379] EXT4-fs error (device loop5): ext4_map_blocks:740: inode #19: block 112: comm kworker/u4:6: lblock 0 mapped to illegal pblock 112 (length 1) [ 73.978632][ T1603] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 73.988669][ T379] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 74.001637][ T379] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.001637][ T379] [ 74.012157][ T1603] EXT4-fs error (device loop4): ext4_write_end:1367: inode #19: comm syz-executor.4: mark_inode_dirty error [ 74.048761][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.067267][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.081957][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.081957][ T379] [ 74.151427][ T1610] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 74.200714][ T1610] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 74.282657][ T1613] EXT4-fs error (device loop3): ext4_map_blocks:740: inode #19: block 508: comm syz-executor.3: lblock 364 mapped to illegal pblock 508 (length 1) [ 74.324987][ T379] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.383316][ T1613] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 74.388232][ T1625] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 74.403921][ T379] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.412233][ T1613] EXT4-fs error (device loop3): ext4_ext_truncate:4448: inode #19: comm syz-executor.3: mark_inode_dirty error [ 74.430863][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.441310][ T1625] EXT4-fs error (device loop1): ext4_dirty_inode:6142: inode #19: comm syz-executor.1: mark_inode_dirty error [ 74.458762][ T375] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.458920][ T379] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.458920][ T379] [ 74.483378][ T1625] EXT4-fs error (device loop1): ext4_free_blocks:5685: comm syz-executor.1: Freeing blocks not in datazone - block = 400, count = 1 [ 74.494099][ T375] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.497928][ T1613] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 74.513336][ T1625] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5932: Corrupt filesystem [ 74.533056][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.536876][ T375] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.536876][ T375] [ 74.548221][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.548221][ T9] [ 74.556321][ T1613] EXT4-fs error (device loop3): ext4_truncate:4390: inode #19: comm syz-executor.3: mark_inode_dirty error [ 74.567233][ T379] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.580504][ T1625] EXT4-fs error (device loop1): ext4_truncate:4390: inode #19: comm syz-executor.1: mark_inode_dirty error [ 74.606735][ T379] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.631144][ T379] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.631144][ T379] [ 74.642902][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.662407][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.675258][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.675258][ T9] [ 74.716183][ T9] ================================================================== [ 74.724559][ T9] BUG: KASAN: use-after-free in ext4_find_extent+0xbeb/0xe20 [ 74.732124][ T9] Read of size 4 at addr ffff88812041c000 by task kworker/u4:1/9 [ 74.740180][ T9] [ 74.742779][ T9] CPU: 1 PID: 9 Comm: kworker/u4:1 Not tainted 5.10.237-syzkaller-1007474-gcf6ed0f1511d #0 [ 74.753308][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 74.763800][ T9] Workqueue: writeback wb_workfn (flush-7:1) [ 74.769976][ T9] Call Trace: [ 74.773476][ T9] __dump_stack+0x21/0x24 [ 74.778242][ T9] dump_stack_lvl+0x169/0x1d8 [ 74.783003][ T9] ? show_regs_print_info+0x18/0x18 [ 74.788191][ T9] ? thaw_kernel_threads+0x220/0x220 [ 74.793578][ T9] print_address_description+0x7f/0x2c0 [ 74.799809][ T9] ? ext4_find_extent+0xbeb/0xe20 [ 74.804967][ T9] kasan_report+0xe2/0x130 [ 74.809496][ T9] ? __read_extent_tree_block+0x1e8/0x790 [ 74.815405][ T9] ? ext4_find_extent+0xbeb/0xe20 [ 74.820620][ T9] __asan_report_load4_noabort+0x14/0x20 [ 74.827179][ T9] ext4_find_extent+0xbeb/0xe20 [ 74.832500][ T9] ext4_ext_map_blocks+0x1de/0x5d40 [ 74.837707][ T9] ? __kasan_slab_alloc+0xcf/0xf0 [ 74.842752][ T9] ? __kasan_slab_alloc+0xbd/0xf0 [ 74.847978][ T9] ? slab_post_alloc_hook+0x5d/0x2f0 [ 74.853354][ T9] ? kmem_cache_alloc+0x165/0x2e0 [ 74.858374][ T9] ? ext4_alloc_io_end_vec+0x2a/0x160 [ 74.864054][ T9] ? ext4_writepages+0xebd/0x2e00 [ 74.869339][ T9] ? do_writepages+0x12a/0x270 [ 74.874276][ T9] ? __writeback_single_inode+0xd5/0xa20 [ 74.880470][ T9] ? writeback_sb_inodes+0x860/0x1400 [ 74.886226][ T9] ? worker_thread+0xa6a/0x13b0 [ 74.891159][ T9] ? kthread+0x346/0x3d0 [ 74.895397][ T9] ? ret_from_fork+0x1f/0x30 [ 74.900032][ T9] ? ext4_ext_release+0x10/0x10 [ 74.904964][ T9] ? ext4_es_lookup_extent+0x32d/0x8c0 [ 74.910674][ T9] ext4_map_blocks+0x978/0x1bc0 [ 74.915616][ T9] ? ext4_issue_zeroout+0x1a0/0x1a0 [ 74.920838][ T9] ? ext4_inode_journal_mode+0x19a/0x480 [ 74.926676][ T9] ext4_writepages+0x11d5/0x2e00 [ 74.931987][ T9] ? ext4_readpage+0x220/0x220 [ 74.936837][ T9] ? enqueue_task_fair+0xac3/0x2250 [ 74.942122][ T9] ? __kasan_check_write+0x14/0x20 [ 74.947507][ T9] ? __update_load_avg_cfs_rq+0xaf/0x2f0 [ 74.953512][ T9] ? ext4_readpage+0x220/0x220 [ 74.958371][ T9] do_writepages+0x12a/0x270 [ 74.963175][ T9] ? __writepage+0x130/0x130 [ 74.967862][ T9] ? __kasan_check_write+0x14/0x20 [ 74.972989][ T9] ? _raw_spin_lock+0x8e/0xe0 [ 74.977848][ T9] ? __kasan_check_write+0x14/0x20 [ 74.983047][ T9] ? _raw_spin_lock+0x8e/0xe0 [ 74.988404][ T9] __writeback_single_inode+0xd5/0xa20 [ 74.993960][ T9] ? wbc_attach_and_unlock_inode+0x171/0x590 [ 75.000105][ T9] writeback_sb_inodes+0x860/0x1400 [ 75.005673][ T9] ? queue_io+0x4c0/0x4c0 [ 75.010082][ T9] ? __kasan_check_read+0x11/0x20 [ 75.015107][ T9] ? queue_io+0x385/0x4c0 [ 75.019761][ T9] wb_writeback+0x3e3/0xb90 [ 75.024835][ T9] ? wb_io_lists_depopulated+0x180/0x180 [ 75.031068][ T9] ? set_worker_desc+0x155/0x1c0 [ 75.036173][ T9] ? update_load_avg+0x4dc/0x14f0 [ 75.041296][ T9] ? __kasan_check_write+0x14/0x20 [ 75.046781][ T9] ? newidle_balance+0x590/0xa90 [ 75.052182][ T9] wb_workfn+0x38f/0xe20 [ 75.056467][ T9] ? inode_wait_for_writeback+0x200/0x200 [ 75.062182][ T9] ? find_next_bit+0x80/0x100 [ 75.066858][ T9] ? _raw_spin_unlock_irq+0x4e/0x70 [ 75.072137][ T9] ? finish_task_switch+0x12e/0x5a0 [ 75.077592][ T9] ? __switch_to_asm+0x34/0x60 [ 75.082515][ T9] ? __schedule+0xb4f/0x1310 [ 75.087107][ T9] ? __kasan_check_read+0x11/0x20 [ 75.092334][ T9] ? read_word_at_a_time+0x12/0x20 [ 75.097435][ T9] ? strscpy+0x9b/0x290 [ 75.101669][ T9] process_one_work+0x6e1/0xba0 [ 75.106598][ T9] worker_thread+0xa6a/0x13b0 [ 75.111506][ T9] kthread+0x346/0x3d0 [ 75.115923][ T9] ? worker_clr_flags+0x190/0x190 [ 75.121236][ T9] ? kthread_blkcg+0xd0/0xd0 [ 75.126230][ T9] ret_from_fork+0x1f/0x30 [ 75.130860][ T9] [ 75.133399][ T9] Allocated by task 355: [ 75.137746][ T9] __kasan_kmalloc+0xda/0x110 [ 75.142615][ T9] kmem_cache_alloc_trace+0x184/0x2e0 [ 75.148042][ T9] uevent_show+0x160/0x330 [ 75.152720][ T9] dev_attr_show+0x56/0xd0 [ 75.157138][ T9] sysfs_kf_seq_show+0x266/0x3d0 [ 75.162081][ T9] kernfs_seq_show+0x119/0x160 [ 75.166839][ T9] seq_read_iter+0x490/0xd30 [ 75.171593][ T9] kernfs_fop_read_iter+0x147/0x470 [ 75.176885][ T9] vfs_read+0x874/0xa10 [ 75.181146][ T9] ksys_read+0x140/0x240 [ 75.185831][ T9] __x64_sys_read+0x7b/0x90 [ 75.191026][ T9] do_syscall_64+0x31/0x40 [ 75.195474][ T9] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 75.201467][ T9] [ 75.203798][ T9] Freed by task 355: [ 75.207707][ T9] kasan_set_track+0x4a/0x70 [ 75.212748][ T9] kasan_set_free_info+0x23/0x40 [ 75.217852][ T9] ____kasan_slab_free+0x125/0x160 [ 75.223130][ T9] __kasan_slab_free+0x11/0x20 [ 75.228254][ T9] slab_free_freelist_hook+0xc5/0x190 [ 75.233626][ T9] kfree+0xc0/0x270 [ 75.237422][ T9] uevent_show+0x1fb/0x330 [ 75.241944][ T9] dev_attr_show+0x56/0xd0 [ 75.246436][ T9] sysfs_kf_seq_show+0x266/0x3d0 [ 75.251380][ T9] kernfs_seq_show+0x119/0x160 [ 75.256223][ T9] seq_read_iter+0x490/0xd30 [ 75.260802][ T9] kernfs_fop_read_iter+0x147/0x470 [ 75.266086][ T9] vfs_read+0x874/0xa10 [ 75.270244][ T9] ksys_read+0x140/0x240 [ 75.274478][ T9] __x64_sys_read+0x7b/0x90 [ 75.278983][ T9] do_syscall_64+0x31/0x40 [ 75.283493][ T9] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 75.289553][ T9] [ 75.291974][ T9] The buggy address belongs to the object at ffff88812041c000 [ 75.291974][ T9] which belongs to the cache kmalloc-4k of size 4096 [ 75.306260][ T9] The buggy address is located 0 bytes inside of [ 75.306260][ T9] 4096-byte region [ffff88812041c000, ffff88812041d000) [ 75.319536][ T9] The buggy address belongs to the page: [ 75.325371][ T9] page:ffffea0004810600 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x120418 [ 75.335979][ T9] head:ffffea0004810600 order:3 compound_mapcount:0 compound_pincount:0 [ 75.344939][ T9] flags: 0x4000000000010200(slab|head) [ 75.350670][ T9] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042c00 [ 75.359631][ T9] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 75.368201][ T9] page dumped because: kasan: bad access detected [ 75.374828][ T9] page_owner tracks the page as allocated [ 75.380824][ T9] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 284, ts 25968242006, free_ts 0 [ 75.399946][ T9] prep_new_page+0x179/0x180 [ 75.404719][ T9] get_page_from_freelist+0x2235/0x23d0 [ 75.410527][ T9] __alloc_pages_nodemask+0x268/0x5f0 [ 75.416180][ T9] new_slab+0x84/0x3f0 [ 75.420448][ T9] ___slab_alloc+0x2a6/0x450 [ 75.425126][ T9] __slab_alloc+0x63/0xa0 [ 75.429727][ T9] kmem_cache_alloc_trace+0x1b3/0x2e0 [ 75.435356][ T9] kobject_uevent_env+0x272/0x700 [ 75.440761][ T9] kobject_uevent+0x1d/0x30 [ 75.445429][ T9] netdev_queue_update_kobjects+0x1a7/0x390 [ 75.451414][ T9] netdev_register_kobject+0x26e/0x320 [ 75.456872][ T9] register_netdevice+0xddd/0x13c0 [ 75.462532][ T9] wg_newlink+0x4f1/0x7a0 [ 75.467116][ T9] rtnl_newlink+0x11bd/0x1640 [ 75.472078][ T9] rtnetlink_rcv_msg+0x9db/0xb90 [ 75.477090][ T9] netlink_rcv_skb+0x1e0/0x430 [ 75.482741][ T9] page_owner free stack trace missing [ 75.488815][ T9] [ 75.491305][ T9] Memory state around the buggy address: [ 75.497124][ T9] ffff88812041bf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 75.505734][ T9] ffff88812041bf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 75.515741][ T9] >ffff88812041c000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 75.525056][ T9] ^ [ 75.529982][ T9] ffff88812041c080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 75.539421][ T9] ffff88812041c100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 75.549707][ T9] ================================================================== [ 75.558625][ T9] Disabling lock debugging due to kernel taint [ 75.566984][ T9] ------------[ cut here ]------------ [ 75.573392][ T24] audit: type=1400 audit(1749103313.390:100): avc: denied { read } for pid=76 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 75.573994][ T9] kernel BUG at fs/ext4/inode.c:2464! [ 75.603729][ T9] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 75.609840][ T9] CPU: 1 PID: 9 Comm: kworker/u4:1 Tainted: G B 5.10.237-syzkaller-1007474-gcf6ed0f1511d #0 [ 75.617149][ T24] audit: type=1400 audit(1749103313.390:101): avc: denied { search } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.622342][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.622361][ T9] Workqueue: writeback wb_workfn (flush-7:1) [ 75.622389][ T9] RIP: 0010:ext4_writepages+0x2d49/0x2e00 [ 75.622401][ T9] Code: 08 48 89 df e8 48 27 ce ff 48 8b 3b 48 8b 74 24 40 48 8b 54 24 28 48 8b 4c 24 20 45 89 f0 e8 7e 41 07 00 eb 56 e8 67 37 94 ff <0f> 0b e8 60 37 94 ff eb 2f e8 59 37 94 ff eb 64 e8 52 37 94 ff 31 [ 75.622408][ T9] RSP: 0018:ffffc90000097180 EFLAGS: 00010293 [ 75.622419][ T9] RAX: ffffffff81cf5b09 RBX: 0000000000000000 RCX: ffff88810024a780 [ 75.622426][ T9] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 75.622445][ T9] RBP: ffffc900000974f0 R08: dffffc0000000000 R09: ffffed1024bb3d6e [ 75.644890][ T24] audit: type=1400 audit(1749103313.390:102): avc: denied { write } for pid=76 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.654942][ T9] R10: ffffed1024bb3d6e R11: 1ffff11024bb3d6d R12: dffffc0000000000 [ 75.654950][ T9] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000000042b [ 75.654961][ T9] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 75.654969][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 75.654977][ T9] CR2: 000055557cdde858 CR3: 000000010cb70000 CR4: 00000000003506a0 [ 75.654994][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 75.661301][ T24] audit: type=1400 audit(1749103313.400:103): avc: denied { add_name } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.667330][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 75.667336][ T9] Call Trace: [ 75.667365][ T9] ? ext4_readpage+0x220/0x220 [ 75.667378][ T9] ? enqueue_task_fair+0xac3/0x2250 [ 75.667402][ T9] ? __kasan_check_write+0x14/0x20 [ 75.688304][ T24] audit: type=1400 audit(1749103313.400:104): avc: denied { create } for pid=76 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.695198][ T9] ? __update_load_avg_cfs_rq+0xaf/0x2f0 [ 75.695216][ T9] ? ext4_readpage+0x220/0x220 [ 75.695229][ T9] do_writepages+0x12a/0x270 [ 75.695253][ T9] ? __writepage+0x130/0x130 [ 75.703438][ T24] audit: type=1400 audit(1749103313.400:105): avc: denied { append open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.711576][ T9] ? __kasan_check_write+0x14/0x20 [ 75.711601][ T9] ? _raw_spin_lock+0x8e/0xe0 [ 75.720323][ T24] audit: type=1400 audit(1749103313.400:106): avc: denied { getattr } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.743166][ T9] ? __kasan_check_write+0x14/0x20 [ 75.743180][ T9] ? _raw_spin_lock+0x8e/0xe0 [ 75.743194][ T9] __writeback_single_inode+0xd5/0xa20 [ 75.743208][ T9] ? wbc_attach_and_unlock_inode+0x171/0x590 [ 75.743225][ T9] writeback_sb_inodes+0x860/0x1400 [ 75.743255][ T9] ? queue_io+0x4c0/0x4c0 [ 75.975622][ T9] ? __kasan_check_read+0x11/0x20 [ 75.980802][ T9] ? queue_io+0x385/0x4c0 [ 75.985398][ T9] wb_writeback+0x3e3/0xb90 [ 75.989908][ T9] ? wb_io_lists_depopulated+0x180/0x180 [ 75.995914][ T9] ? set_worker_desc+0x155/0x1c0 [ 76.001091][ T9] ? update_load_avg+0x4dc/0x14f0 [ 76.007246][ T9] ? __kasan_check_write+0x14/0x20 [ 76.012980][ T9] ? newidle_balance+0x590/0xa90 [ 76.017957][ T9] wb_workfn+0x38f/0xe20 [ 76.022487][ T9] ? inode_wait_for_writeback+0x200/0x200 [ 76.028513][ T9] ? find_next_bit+0x80/0x100 [ 76.033190][ T9] ? _raw_spin_unlock_irq+0x4e/0x70 [ 76.038493][ T9] ? finish_task_switch+0x12e/0x5a0 [ 76.043807][ T9] ? __switch_to_asm+0x34/0x60 [ 76.048741][ T9] ? __schedule+0xb4f/0x1310 [ 76.053383][ T9] ? __kasan_check_read+0x11/0x20 [ 76.058709][ T9] ? read_word_at_a_time+0x12/0x20 [ 76.064043][ T9] ? strscpy+0x9b/0x290 [ 76.068447][ T9] process_one_work+0x6e1/0xba0 [ 76.073934][ T9] worker_thread+0xa6a/0x13b0 [ 76.079111][ T9] kthread+0x346/0x3d0 [ 76.083240][ T9] ? worker_clr_flags+0x190/0x190 [ 76.088639][ T9] ? kthread_blkcg+0xd0/0xd0 [ 76.093323][ T9] ret_from_fork+0x1f/0x30 [ 76.098498][ T9] Modules linked in: [ 76.104341][ T9] ---[ end trace 57ecc794f5b99c07 ]--- [ 76.110288][ T9] RIP: 0010:ext4_writepages+0x2d49/0x2e00 [ 76.116589][ T9] Code: 08 48 89 df e8 48 27 ce ff 48 8b 3b 48 8b 74 24 40 48 8b 54 24 28 48 8b 4c 24 20 45 89 f0 e8 7e 41 07 00 eb 56 e8 67 37 94 ff <0f> 0b e8 60 37 94 ff eb 2f e8 59 37 94 ff eb 64 e8 52 37 94 ff 31 [ 76.137906][ T9] RSP: 0018:ffffc90000097180 EFLAGS: 00010293 [ 76.144313][ T9] RAX: ffffffff81cf5b09 RBX: 0000000000000000 RCX: ffff88810024a780 [ 76.152879][ T9] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 76.161773][ T9] RBP: ffffc900000974f0 R08: dffffc0000000000 R09: ffffed1024bb3d6e [ 76.170601][ T9] R10: ffffed1024bb3d6e R11: 1ffff11024bb3d6d R12: dffffc0000000000 [ 76.178858][ T9] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000000042b [ 76.188439][ T9] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 76.198769][ T9] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.206545][ T9] CR2: 000055557cdde858 CR3: 000000010bd35000 CR4: 00000000003506a0 [ 76.216895][ T9] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.227816][ T9] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.236746][ T9] Kernel panic - not syncing: Fatal exception [ 76.244559][ T9] Kernel Offset: disabled [ 76.249425][ T9] Rebooting in 86400 seconds..