Warning: Permanently added '10.128.1.8' (ED25519) to the list of known hosts. 2024/06/19 20:29:26 ignoring optional flag "sandboxArg"="0" 2024/06/19 20:29:26 parsed 1 programs 2024/06/19 20:29:27 executed programs: 0 [ 40.343181][ T24] kauditd_printk_skb: 14 callbacks suppressed [ 40.343194][ T24] audit: type=1400 audit(1718828966.990:90): avc: denied { mount } for pid=338 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 40.519918][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.526997][ T345] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.534378][ T345] device bridge_slave_0 entered promiscuous mode [ 40.563981][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.571137][ T345] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.578562][ T345] device bridge_slave_1 entered promiscuous mode [ 40.596222][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.603187][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.610464][ T352] device bridge_slave_0 entered promiscuous mode [ 40.619291][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.626279][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.633621][ T352] device bridge_slave_1 entered promiscuous mode [ 40.659001][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.666095][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.673503][ T353] device bridge_slave_0 entered promiscuous mode [ 40.688672][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.695681][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.703060][ T353] device bridge_slave_1 entered promiscuous mode [ 40.732801][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.740004][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.747682][ T355] device bridge_slave_0 entered promiscuous mode [ 40.756601][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.763601][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.770816][ T355] device bridge_slave_1 entered promiscuous mode [ 40.800382][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.807225][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.814710][ T356] device bridge_slave_0 entered promiscuous mode [ 40.822786][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.829925][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.837443][ T356] device bridge_slave_1 entered promiscuous mode [ 40.908336][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.915726][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.923355][ T349] device bridge_slave_0 entered promiscuous mode [ 40.930958][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.938121][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.945796][ T349] device bridge_slave_1 entered promiscuous mode [ 41.049554][ T345] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.056855][ T345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.063929][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.070939][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.088284][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.095579][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.102885][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.109848][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.122903][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.130046][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.137661][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.144492][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.169349][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.176526][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.183801][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.190658][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.214310][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.222099][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.229295][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.237098][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.244850][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.252032][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.259389][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.266996][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.275362][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.284840][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.324645][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.335335][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.368058][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.376400][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.385572][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.392657][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.400711][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.408803][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.415764][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.423471][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.431397][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.439220][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.447538][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.454794][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.470509][ T356] device veth0_vlan entered promiscuous mode [ 41.477270][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.485173][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.494519][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.502545][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.509952][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.551769][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.560109][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.574155][ T349] device veth0_vlan entered promiscuous mode [ 41.582816][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.591630][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.599727][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.607597][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.615127][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.624011][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.631955][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.639465][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.647840][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.654820][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.662514][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.670359][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.678201][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.686409][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.693556][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.700888][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.708174][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.715622][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.723960][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.731041][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.738448][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.746547][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.753818][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.761249][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.769141][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.776952][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.784909][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.791753][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.799411][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.807699][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.814710][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.822122][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.830978][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.840397][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.853175][ T353] device veth0_vlan entered promiscuous mode [ 41.873717][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.882061][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.889957][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.897616][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.905134][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.914005][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.922120][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.929995][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.938208][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.946430][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.955358][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.963413][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.976587][ T356] device veth1_macvtap entered promiscuous mode [ 41.992218][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.003102][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.011497][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.019405][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.037732][ T352] device veth0_vlan entered promiscuous mode [ 42.044736][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.052790][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.060862][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.068979][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.081886][ T349] device veth1_macvtap entered promiscuous mode [ 42.090766][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.098384][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.105936][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.115080][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.123884][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.132073][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.140573][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.150947][ T353] device veth1_macvtap entered promiscuous mode [ 42.161529][ T355] device veth0_vlan entered promiscuous mode [ 42.175639][ T24] audit: type=1400 audit(1718828968.820:91): avc: denied { mounton } for pid=356 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 42.200102][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.208414][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.216220][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.224770][ T299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.236494][ T352] device veth1_macvtap entered promiscuous mode [ 42.247662][ T345] device veth0_vlan entered promiscuous mode [ 42.258688][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.268931][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.277718][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.290742][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.292711][ T24] audit: type=1400 audit(1718828968.940:92): avc: denied { mounton } for pid=379 comm="syz-executor.1" path="/root/syzkaller-testdir2495903728/syzkaller.3cKD0U/0/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 42.300986][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.332656][ T380] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 42.339294][ T355] device veth1_macvtap entered promiscuous mode [ 42.343361][ T24] audit: type=1400 audit(1718828969.000:93): avc: denied { mount } for pid=379 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.372781][ T24] audit: type=1400 audit(1718828969.000:94): avc: denied { write } for pid=379 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.394969][ T24] audit: type=1400 audit(1718828969.000:95): avc: denied { add_name } for pid=379 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.419522][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.428209][ T24] audit: type=1400 audit(1718828969.000:96): avc: denied { create } for pid=379 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.436867][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.449909][ T24] audit: type=1400 audit(1718828969.000:97): avc: denied { write open } for pid=379 comm="syz-executor.1" path="/root/syzkaller-testdir2495903728/syzkaller.3cKD0U/0/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.457253][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.484669][ T24] audit: type=1400 audit(1718828969.000:98): avc: denied { mounton } for pid=379 comm="syz-executor.1" path="/root/syzkaller-testdir2495903728/syzkaller.3cKD0U/0/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.492208][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.519780][ T24] audit: type=1400 audit(1718828969.000:99): avc: denied { read append } for pid=379 comm="syz-executor.1" path="/root/syzkaller-testdir2495903728/syzkaller.3cKD0U/0/file0/memory.current" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.527744][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.564215][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.572411][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.581080][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.581599][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 42.589362][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.604034][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 42.612410][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.625158][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 42.625158][ T49] [ 42.633686][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.662266][ T345] device veth1_macvtap entered promiscuous mode [ 42.674048][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.682298][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.720189][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.731197][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.732262][ T387] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 42.739747][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.758420][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.767183][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.775390][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.783835][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.792152][ T298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.831988][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 42.882017][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 42.895435][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 42.895435][ T49] [ 42.934137][ T394] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.943689][ T392] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 42.946411][ T399] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 42.963917][ T401] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 43.017799][ T403] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 43.098850][ T422] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 43.114156][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.138080][ T399] EXT4-fs error (device loop2): ext4_map_blocks:710: inode #19: block 465: comm syz-executor.2: lblock 337 mapped to illegal pblock 465 (length 1) [ 43.142778][ T422] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 43.159960][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.185552][ T399] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 43.189398][ T427] EXT4-fs error (device loop5): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:4: lblock 0 mapped to illegal pblock 112 (length 1) [ 43.206917][ T399] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 43.216687][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 43.216687][ T7] [ 43.239108][ T399] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 43.253163][ T399] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 43.265844][ T425] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 43.266057][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.289839][ T399] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 43.294115][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 43.300208][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.313267][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 43.313267][ T427] [ 43.332269][ T399] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 43.338892][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.338892][ T9] [ 43.481004][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.501134][ T427] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.516959][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.521154][ T436] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.529829][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 43.529829][ T7] [ 43.540365][ T427] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.573388][ T427] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.573388][ T427] [ 43.617762][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.644326][ T432] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 43.685816][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.699405][ T434] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 43.719371][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 43.719371][ T7] [ 43.740071][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.764481][ T443] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 43.776188][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.812204][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.812204][ T427] [ 43.829120][ T458] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 43.871242][ T448] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 43.928493][ T7] EXT4-fs error (device loop3): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 43.943938][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.958665][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.959413][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.988467][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.017269][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 44.017269][ T427] [ 44.030268][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.040717][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 44.042779][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.042779][ T9] [ 44.067883][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.068838][ T469] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 44.094133][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 44.094133][ T7] [ 44.105980][ T467] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.106619][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.106619][ T397] [ 44.128227][ T469] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 44.147666][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.173583][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.187615][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.187615][ T397] [ 44.436499][ T486] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 44.445211][ T479] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 44.455344][ T478] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 44.464726][ T482] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 44.477303][ T484] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 44.557681][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.607530][ T484] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 44.621252][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.631662][ T482] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 44.653727][ T474] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.677677][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.690825][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.691979][ T484] EXT4-fs error (device loop2): ext4_write_end:1337: inode #19: comm syz-executor.2: mark_inode_dirty error [ 44.703712][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.703712][ T397] [ 44.716151][ T482] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 44.724551][ T474] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.738313][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 44.738313][ T470] [ 44.753910][ T474] EXT4-fs (loop3): This should not happen!! Data will be lost [ 44.753910][ T474] [ 44.773537][ T470] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.786510][ T504] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 44.787802][ T470] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.814413][ T470] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.814413][ T470] [ 44.833665][ T504] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 44.848933][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.869825][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.882239][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.882239][ T474] [ 44.982776][ T507] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.081666][ T512] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 45.081705][ T509] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.100356][ T517] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 45.161716][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.168546][ T522] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.192770][ T519] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.220503][ T474] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.254579][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.270191][ T517] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm syz-executor.2: bad extent address lblock: 222, depth: 1 pblock 0 [ 45.271513][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.271513][ T9] [ 45.293869][ T474] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.320421][ T517] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 45.329376][ T519] EXT4-fs error (device loop5): ext4_map_blocks:710: inode #19: block 371: comm syz-executor.5: lblock 243 mapped to illegal pblock 371 (length 1) [ 45.335051][ T517] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 45.351037][ T470] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.362867][ T517] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 45.362987][ T517] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 45.379712][ T474] EXT4-fs (loop1): This should not happen!! Data will be lost [ 45.379712][ T474] [ 45.408269][ T517] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem 2024/06/19 20:29:32 executed programs: 29 [ 45.420649][ T470] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.420759][ T517] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 45.447690][ T470] EXT4-fs (loop4): This should not happen!! Data will be lost [ 45.447690][ T470] [ 45.468223][ T519] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 45.476862][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.491678][ T519] EXT4-fs error (device loop5): ext4_ext_truncate:4426: inode #19: comm syz-executor.5: mark_inode_dirty error [ 45.492883][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.518617][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.521359][ T519] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 45.531917][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.531917][ T397] [ 45.552280][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.561322][ T519] EXT4-fs error (device loop5): ext4_truncate:4361: inode #19: comm syz-executor.5: mark_inode_dirty error [ 45.565213][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 45.565213][ T474] [ 45.584620][ T541] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.654733][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.669435][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.682001][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.682001][ T470] [ 45.762260][ T546] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 45.774297][ T550] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.819351][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.835219][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.860367][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.860367][ T474] [ 45.881588][ T559] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.902777][ T552] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 45.904045][ T562] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.020718][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.040720][ T474] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.057465][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.058077][ T573] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 46.086643][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.101019][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.113643][ T474] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.113674][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.113674][ T9] [ 46.130173][ T573] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 46.139774][ T474] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.139774][ T474] [ 46.148916][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.166064][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.190006][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.190006][ T470] [ 46.192570][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.192570][ T397] [ 46.211345][ T576] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.223464][ T470] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.241235][ T470] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.253848][ T470] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.253848][ T470] [ 46.526147][ T584] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.583431][ T590] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 46.594275][ T585] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.604602][ T586] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 46.614107][ T589] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.647903][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.695478][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.708146][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.708146][ T397] [ 46.741962][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.756552][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.766612][ T470] EXT4-fs error (device loop5): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 46.769134][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.769134][ T397] [ 46.828265][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 46.841994][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.841994][ T470] [ 46.857896][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.895620][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.915534][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.915534][ T397] [ 46.926114][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.946097][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.958487][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.958487][ T474] [ 47.000786][ T610] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.042175][ T612] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.082099][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.097632][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.110059][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.110059][ T397] [ 47.142474][ T624] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.152525][ T620] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.153587][ T621] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.171635][ T626] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.206704][ T474] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.265626][ T624] EXT4-fs error (device loop0): ext4_map_blocks:710: inode #19: block 350: comm syz-executor.0: lblock 222 mapped to illegal pblock 350 (length 1) [ 47.295958][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.311253][ T624] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 47.317285][ T474] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.339833][ T474] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.339833][ T474] [ 47.367498][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.380767][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.381477][ T640] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.395265][ T624] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 47.404761][ T470] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.417588][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.446422][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.446422][ T397] [ 47.452507][ T470] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.470085][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.470085][ T474] [ 47.481965][ T470] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.481965][ T470] [ 47.495742][ T624] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 47.510354][ T624] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.526433][ T624] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 47.536791][ T624] EXT4-fs error (device loop0): ext4_truncate:4361: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.550418][ T648] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.637797][ T470] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.652234][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.691523][ T470] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.699128][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.703848][ T470] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.703848][ T470] [ 47.748879][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.748879][ T49] [ 47.755800][ T658] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.773293][ T657] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.810509][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.824857][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.839611][ T654] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.850596][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.850596][ T470] [ 47.891254][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.905401][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.925096][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.925096][ T49] [ 47.947391][ T657] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 47.965434][ T657] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 47.969476][ T671] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.995342][ T657] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 48.007540][ T470] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.021864][ T657] EXT4-fs error (device loop4): ext4_ext_truncate:4426: inode #19: comm syz-executor.4: mark_inode_dirty error [ 48.046020][ T657] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 48.058777][ T673] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.059569][ T470] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.070078][ T657] EXT4-fs error (device loop4): ext4_truncate:4361: inode #19: comm syz-executor.4: mark_inode_dirty error [ 48.081951][ T470] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.081951][ T470] [ 48.121073][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.148472][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.162220][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.183586][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.185841][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.185841][ T49] [ 48.197145][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.197145][ T397] [ 48.226723][ T681] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.238458][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.252764][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.261835][ T685] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.265323][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.265323][ T474] [ 48.481784][ T693] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.511575][ T701] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.529566][ T697] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.554445][ T702] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.661051][ T474] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.686746][ T693] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 48.734787][ T715] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 48.749640][ T470] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.759659][ T693] EXT4-fs error (device loop3): ext4_write_end:1337: inode #19: comm syz-executor.3: mark_inode_dirty error [ 48.763921][ T474] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.784525][ T693] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 48.795613][ T470] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.803061][ T693] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 48.814931][ T715] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 48.827762][ T474] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.827762][ T474] [ 48.842710][ T470] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.842710][ T470] [ 48.869858][ T474] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.884701][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.898697][ T474] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.910539][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.917315][ T474] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.917315][ T474] [ 48.923859][ T470] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.943862][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.943862][ T397] [ 48.956794][ T470] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.969669][ T470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.969669][ T470] [ 49.081773][ T718] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.305675][ T723] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.316321][ T725] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.352479][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.367195][ T730] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.371348][ T727] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.380398][ T732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.414610][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.456651][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.470478][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 49.470478][ T470] [ 49.493435][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.505910][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.505910][ T397] [ 49.582673][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.598776][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.619932][ T470] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.631039][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.647125][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.648496][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.660028][ T470] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.686919][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.693873][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.693873][ T474] [ 49.699486][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.699486][ T7] [ 49.724810][ T470] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.724810][ T470] [ 49.726548][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.726548][ T397] [ 49.751047][ T752] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.084384][ T470] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.113797][ T470] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.126724][ T470] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.126724][ T470] [ 50.166551][ T771] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 50.188335][ T771] EXT4-fs error (device loop0): ext4_write_end:1337: inode #19: comm syz-executor.0: mark_inode_dirty error [ 50.241003][ T771] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 50.255660][ T771] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 50.281628][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.298554][ T773] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 50.330433][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.343951][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.358378][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.370779][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.370779][ T7] [ 50.374249][ T773] EXT4-fs error (device loop1): ext4_discard_preallocations:4601: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 50.382181][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.382181][ T397] [ 50.411199][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.426219][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.439389][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.439389][ T7] 2024/06/19 20:29:37 executed programs: 75 [ 50.729791][ T798] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 50.770586][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.778998][ T798] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 50.797857][ T474] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.825188][ T470] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.863662][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.880300][ T474] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.898373][ T470] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.911069][ T470] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.911069][ T470] [ 50.914411][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.932560][ T474] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.932560][ T474] [ 50.938073][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.938073][ T7] [ 50.947713][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.970431][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.990530][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.990530][ T397] [ 50.993307][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.012514][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.012514][ T474] [ 51.619726][ T474] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.638099][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.690330][ T849] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 51.690678][ T474] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.712653][ T474] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.712653][ T474] [ 51.713278][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.722547][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.748530][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.748530][ T397] [ 51.752623][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.779231][ T849] EXT4-fs error (device loop1): ext4_dirty_inode:6079: inode #19: comm syz-executor.1: mark_inode_dirty error [ 51.793970][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.803569][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.807199][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.807199][ T474] [ 51.822244][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.822244][ T470] [ 51.895031][ T470] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.895456][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.909268][ T470] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.924621][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.934933][ T470] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.934933][ T470] [ 51.947442][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.947442][ T474] [ 52.283721][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.301907][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.302266][ T470] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.314618][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.314618][ T474] [ 52.341245][ T397] EXT4-fs error (device loop4): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:3: lblock 0 mapped to illegal pblock 112 (length 1) [ 52.384900][ T470] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.392960][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 52.397792][ T470] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.397792][ T470] [ 52.409363][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.409363][ T397] [ 52.442635][ T474] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.464984][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.465221][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.490915][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.500744][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.516006][ T474] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.520054][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.520054][ T9] [ 52.529946][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.529946][ T49] [ 52.547164][ T474] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.547164][ T474] [ 52.821964][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.861218][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.888003][ T914] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 52.894933][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.894933][ T49] [ 52.915873][ T914] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 52.931668][ T917] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 52.961951][ T917] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.963682][ T916] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 52.989944][ T916] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 52.990909][ T888] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 53.017229][ T888] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 53.017489][ T49] EXT4-fs error (device loop4): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:2: lblock 0 mapped to illegal pblock 112 (length 1) [ 53.045781][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.060017][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 53.060703][ T474] EXT4-fs error (device loop0): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:7: lblock 0 mapped to illegal pblock 112 (length 1) [ 53.088292][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.088292][ T49] [ 53.088528][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.113590][ T471] EXT4-fs error (device loop5): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:6: lblock 0 mapped to illegal pblock 112 (length 1) [ 53.123994][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.142743][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 53.153366][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.168156][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 53.168222][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.168222][ T471] [ 53.192598][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.192598][ T9] [ 53.207371][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.207371][ T7] [ 53.218430][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.218430][ T474] [ 53.387265][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.406761][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.427692][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.427692][ T474] [ 53.581045][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.607199][ T474] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.628215][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.646958][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.666416][ T474] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.678944][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.678944][ T49] [ 53.694108][ T474] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.694108][ T474] [ 53.701540][ T951] EXT4-fs error (device loop2): ext4_map_blocks:710: inode #19: block 404: comm syz-executor.2: lblock 276 mapped to illegal pblock 404 (length 1) [ 53.703745][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.731130][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.731130][ T7] [ 53.741361][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.764470][ T951] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 53.778655][ T951] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 53.780579][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.791703][ T951] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.805317][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.805317][ T9] [ 53.813574][ T951] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 53.824611][ T24] kauditd_printk_skb: 3 callbacks suppressed [ 53.824635][ T24] audit: type=1400 audit(1718828980.480:103): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 53.837992][ T951] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 53.840978][ T24] audit: type=1400 audit(1718828980.480:104): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.862964][ T951] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 53.906347][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.920529][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.933037][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.933037][ T9] [ 53.992965][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.007525][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.020116][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.020116][ T9] [ 54.186272][ T474] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.210371][ T958] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 54.255037][ T474] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.267800][ T474] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.267800][ T474] [ 54.290661][ T958] EXT4-fs error (device loop4): ext4_write_end:1337: inode #19: comm syz-executor.4: mark_inode_dirty error [ 54.343208][ T474] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.361319][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.382860][ T984] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 54.402092][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.414054][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.430493][ T474] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.430742][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.430742][ T7] [ 54.453418][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.455748][ T984] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 54.468025][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.481094][ T474] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.481094][ T474] [ 54.504793][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.516017][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.516017][ T9] [ 54.518251][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.518251][ T49] [ 54.537386][ T474] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.552249][ T474] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.564563][ T474] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.564563][ T474] [ 54.951231][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.999480][ T397] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.030729][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.045246][ T397] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.057902][ T397] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.057902][ T397] [ 55.072004][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.072004][ T9] [ 55.138328][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.153054][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.159033][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.178355][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.181785][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.181785][ T397] [ 55.202564][ T471] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.218952][ T471] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.231321][ T471] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.231321][ T471] [ 55.248101][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.248101][ T9] 2024/06/19 20:29:42 executed programs: 118 [ 55.591889][ T397] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.635140][ T397] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.677489][ T397] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.677489][ T397] [ 55.691373][ T1028] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 55.705950][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.705975][ T1028] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 55.733399][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.747830][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.761113][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.771826][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.771826][ T9] [ 55.775538][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.797516][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.807586][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.807586][ T49] [ 55.822606][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.823216][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.851218][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.851218][ T397] [ 55.860381][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.874573][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.874573][ T7] [ 55.876845][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.901395][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.901395][ T9] [ 56.337910][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.362358][ T474] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.397916][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.410543][ T474] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.432454][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.432454][ T9] [ 56.446093][ T474] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.446093][ T474] [ 56.529085][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.545646][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.553777][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.565057][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.572147][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.572147][ T474] [ 56.606344][ T1074] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 56.625992][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.637294][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.643251][ T1074] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 56.650617][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.650617][ T7] [ 56.664005][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.664005][ T9] [ 56.685884][ T474] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.706083][ T474] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.718506][ T474] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.718506][ T474] [ 56.967769][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.020961][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.025970][ T1109] EXT4-fs error (device loop2): ext4_map_blocks:710: inode #19: block 460: comm syz-executor.2: lblock 332 mapped to illegal pblock 460 (length 1) [ 57.033457][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.033457][ T7] [ 57.058834][ T474] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.105447][ T1109] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 57.111152][ T474] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.120093][ T1109] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 57.154840][ T1109] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.166208][ T1109] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 57.170807][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.178646][ T1109] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 57.201395][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.203733][ T1109] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 57.222183][ T1126] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 57.234888][ T474] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.234888][ T474] [ 57.250809][ T1126] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 57.251772][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.266128][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.276679][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.276679][ T9] [ 57.299500][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.306937][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.306937][ T7] [ 57.321814][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.337501][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.337501][ T49] [ 57.360055][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.374895][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.387188][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.387188][ T49] [ 57.530914][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.545105][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.557626][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.557626][ T49] [ 57.718070][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.741115][ T1137] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 57.763711][ T474] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.781368][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.799451][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.802916][ T474] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.812521][ T1137] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.824272][ T474] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.824272][ T474] [ 57.824323][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.857099][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.857099][ T49] [ 57.860205][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.860205][ T7] [ 57.880180][ T1141] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 57.888776][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.912539][ T1141] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 57.918947][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.946012][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.948862][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.958711][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.958711][ T49] [ 57.971089][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.971089][ T9] [ 57.991504][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.005800][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.018250][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.018250][ T397] [ 58.447913][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.469790][ T397] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.503138][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.519083][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.533402][ T397] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.538771][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.549944][ T397] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.549944][ T397] [ 58.575739][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.589222][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.602029][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.613944][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.613944][ T49] [ 58.617254][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.617254][ T474] [ 58.627028][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.639047][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.639047][ T9] [ 58.654188][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.660180][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.684417][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.684417][ T7] [ 58.717417][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.717417][ T397] [ 59.157714][ T397] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.201811][ T397] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.214703][ T397] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.214703][ T397] [ 59.298128][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.316091][ T1212] EXT4-fs error (device loop2): ext4_map_blocks:710: inode #19: block 311: comm syz-executor.2: lblock 183 mapped to illegal pblock 311 (length 1) [ 59.329841][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.344460][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.344460][ T397] [ 59.356923][ T1210] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 59.371050][ T1210] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 59.371530][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.399722][ T1212] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 59.400953][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.422887][ T474] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.429950][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.442319][ T1212] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 59.453886][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.480881][ T474] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.485344][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.485344][ T7] [ 59.494100][ T474] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.494100][ T474] [ 59.503434][ T1212] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.517054][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.517054][ T9] [ 59.525824][ T1212] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 59.551477][ T1212] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.565791][ T1212] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 59.600810][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.614942][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.627426][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.627426][ T9] [ 59.684356][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.698633][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.711051][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.711051][ T9] [ 59.911279][ T1240] EXT4-fs error (device loop5): ext4_map_blocks:710: inode #19: block 450: comm syz-executor.5: lblock 322 mapped to illegal pblock 450 (length 1) [ 59.976677][ T1240] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 60.003752][ T1247] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.020505][ T1240] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 60.035487][ T1240] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.037364][ T1250] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 60.045291][ T1240] EXT4-fs error (device loop5): ext4_ext_truncate:4426: inode #19: comm syz-executor.5: mark_inode_dirty error [ 60.060813][ T1247] EXT4-fs error (device loop4): ext4_ext_truncate:4426: inode #19: comm syz-executor.4: mark_inode_dirty error [ 60.071829][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.091345][ T1250] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.117775][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.120021][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.132399][ T1247] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.153818][ T1240] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.163716][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.176911][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.176911][ T9] [ 60.184522][ T1240] EXT4-fs error (device loop5): ext4_truncate:4361: inode #19: comm syz-executor.5: mark_inode_dirty error [ 60.186762][ T1247] EXT4-fs error (device loop4): ext4_truncate:4361: inode #19: comm syz-executor.4: mark_inode_dirty error [ 60.198819][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.223484][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.236574][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.236574][ T7] [ 60.241165][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.259367][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.273096][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.273096][ T474] [ 60.279855][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.279855][ T397] [ 60.348428][ T397] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.349776][ T474] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.362993][ T397] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.376967][ T474] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.389188][ T397] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.389188][ T397] [ 60.401856][ T474] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.401856][ T474] 2024/06/19 20:29:47 executed programs: 162 [ 60.673666][ T474] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.691659][ T1275] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 60.715383][ T1275] EXT4-fs error (device loop1): ext4_discard_preallocations:4601: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 60.715548][ T397] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.731648][ T474] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.743902][ T397] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.769626][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.778032][ T397] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.778032][ T397] [ 60.805303][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.820539][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.823479][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.836054][ T474] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.836054][ T474] [ 60.848294][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.848294][ T7] [ 60.864055][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.878161][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.885208][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.885208][ T471] [ 60.890858][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.890858][ T49] [ 60.925978][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.940178][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.952461][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.952461][ T49] [ 61.347309][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.349398][ T1316] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 61.397441][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.407016][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.419518][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.435157][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.435157][ T49] [ 61.451400][ T1316] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 61.467157][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.467157][ T471] [ 61.497471][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.522749][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.535204][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.535204][ T49] [ 61.535918][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.561766][ T49] EXT4-fs error (device loop5): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:2: lblock 0 mapped to illegal pblock 112 (length 1) [ 61.567810][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.576592][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 61.602087][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.602087][ T49] [ 61.607489][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.607489][ T474] [ 61.637199][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.657898][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.670390][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.670390][ T49] [ 62.010658][ T1345] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 62.036042][ T1345] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 62.063181][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.093103][ T474] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.102276][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.110634][ T474] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.120338][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.132213][ T474] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.132213][ T474] [ 62.134542][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.134542][ T49] [ 62.147330][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.180325][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.180325][ T9] [ 62.182527][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.193836][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.219196][ T471] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.223882][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.238444][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.246029][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.246029][ T9] [ 62.260670][ T471] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.275705][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.275705][ T474] [ 62.280598][ T471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.280598][ T471] [ 62.871121][ T1378] EXT4-fs error (device loop1): ext4_map_blocks:710: inode #19: block 361: comm syz-executor.1: lblock 233 mapped to illegal pblock 361 (length 1) [ 62.923669][ T1383] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 62.947271][ T1378] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 62.975279][ T1378] EXT4-fs error (device loop1): ext4_discard_preallocations:4601: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 62.979553][ T1383] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 62.991281][ T1378] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.007263][ T1387] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 63.018341][ T1378] EXT4-fs error (device loop1): ext4_ext_truncate:4426: inode #19: comm syz-executor.1: mark_inode_dirty error [ 63.031791][ T1387] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 63.042120][ T1378] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 63.053636][ T1408] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 63.071328][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.087996][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.101958][ T1378] EXT4-fs error (device loop1): ext4_truncate:4361: inode #19: comm syz-executor.1: mark_inode_dirty error [ 63.113772][ T1408] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 63.114347][ T470] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.129204][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.141490][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.155949][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.168316][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.168316][ T7] [ 63.182220][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.182220][ T9] [ 63.190465][ T470] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.206467][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.214626][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.224529][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.224529][ T471] [ 63.244633][ T470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.244633][ T470] [ 63.256266][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.261134][ T471] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.289709][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.289709][ T49] [ 63.311007][ T471] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.323566][ T471] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.323566][ T471] [ 63.840170][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.917042][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.952968][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.966967][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.966967][ T49] [ 63.999929][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.015125][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.024768][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.024768][ T471] [ 64.040077][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.053546][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.053546][ T49] [ 64.098880][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.113220][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.125656][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.125656][ T49] [ 64.126801][ T471] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.156403][ T471] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.170138][ T471] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.170138][ T471] [ 64.181713][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.196274][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.217539][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.217539][ T49] [ 64.442006][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.460873][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.474295][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.474295][ T49] [ 64.490514][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.530863][ T470] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.531539][ T1466] EXT4-fs error (device loop1): ext4_map_blocks:710: inode #19: block 312: comm syz-executor.1: lblock 184 mapped to illegal pblock 312 (length 1) [ 64.545011][ T470] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.572433][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.572440][ T470] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.572440][ T470] [ 64.577479][ T1466] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 64.588529][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.588529][ T471] [ 64.595361][ T1466] EXT4-fs error (device loop1): ext4_discard_preallocations:4601: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 64.631287][ T1466] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.650790][ T470] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.660833][ T1466] EXT4-fs error (device loop1): ext4_ext_truncate:4426: inode #19: comm syz-executor.1: mark_inode_dirty error [ 64.665534][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.677589][ T470] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.691198][ T1466] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 64.703070][ T470] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.703070][ T470] [ 64.712577][ T1466] EXT4-fs error (device loop1): ext4_truncate:4361: inode #19: comm syz-executor.1: mark_inode_dirty error [ 64.733773][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.747076][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.747076][ T471] [ 64.777468][ T471] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.791625][ T471] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.804255][ T471] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.804255][ T471] [ 64.986141][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.060402][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.081509][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.085242][ T470] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.096127][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.096127][ T471] [ 65.146540][ T470] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.159054][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.172140][ T471] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.174296][ T470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.174296][ T470] [ 65.186168][ T471] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.196852][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.208832][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.208832][ T7] [ 65.233235][ T471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.233235][ T471] [ 65.244406][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.258976][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.302662][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.302662][ T397] [ 65.308454][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.326007][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.326007][ T49] [ 65.554182][ T397] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.571634][ T1520] EXT4-fs error (device loop0): ext4_map_blocks:710: inode #19: block 252: comm syz-executor.0: lblock 124 mapped to illegal pblock 252 (length 1) [ 65.599176][ T397] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.611223][ T1521] EXT4-fs error (device loop4): ext4_map_blocks:710: inode #19: block 270: comm syz-executor.4: lblock 142 mapped to illegal pblock 270 (length 1) [ 65.620601][ T1520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.636108][ T1521] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 65.658042][ T1520] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.680480][ T1521] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 2024/06/19 20:29:52 executed programs: 205 [ 65.700437][ T1521] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.710824][ T1521] EXT4-fs error (device loop4): ext4_ext_truncate:4426: inode #19: comm syz-executor.4: mark_inode_dirty error [ 65.723205][ T1521] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.725404][ T471] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.732760][ T1521] EXT4-fs error (device loop4): ext4_truncate:4361: inode #19: comm syz-executor.4: mark_inode_dirty error [ 65.748584][ T397] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.748584][ T397] [ 65.765935][ T1520] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 65.776851][ T1520] EXT4-fs error (device loop0): ext4_truncate:4361: inode #19: comm syz-executor.0: mark_inode_dirty error [ 65.791899][ T471] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.804135][ T471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.804135][ T471] [ 65.814172][ T470] EXT4-fs error (device loop0): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 65.831535][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.853008][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.867242][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.873522][ T470] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 65.880610][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.892769][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.892769][ T471] [ 65.904009][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.904009][ T397] [ 65.919294][ T470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.919294][ T470] [ 65.975115][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.989780][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.002476][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.002476][ T397] [ 66.283294][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.285306][ T1549] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm syz-executor.2: bad extent address lblock: 207, depth: 1 pblock 0 [ 66.319310][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.330282][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.338486][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.359036][ T1549] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 66.386535][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.386535][ T470] [ 66.394688][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.394688][ T397] [ 66.407628][ T471] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.426402][ T471] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.457700][ T1549] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 66.470326][ T471] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.470326][ T471] [ 66.477776][ T1549] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.496838][ T1549] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 66.520017][ T1549] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 66.529637][ T1549] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 66.580996][ T397] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.597674][ T470] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.618307][ T471] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.634005][ T471] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.640742][ T470] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.646804][ T471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.646804][ T471] [ 66.662228][ T397] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.683211][ T470] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.683211][ T470] [ 66.692082][ T397] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.692082][ T397] [ 66.847854][ T397] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.882964][ T397] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.901799][ T397] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.901799][ T397] [ 66.935157][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.950473][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.966360][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.966360][ T397] [ 66.994249][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.017255][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.056360][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.056360][ T49] [ 67.076058][ T1598] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 67.093593][ T1598] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.130857][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.147256][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.147489][ T397] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.159846][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.159846][ T49] [ 67.199887][ T470] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.202004][ T397] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.226195][ T397] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.226195][ T397] [ 67.241176][ T470] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.254000][ T470] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.254000][ T470] [ 67.381905][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.396329][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.410492][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.410492][ T471] [ 67.536000][ T1624] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 67.569910][ T471] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.601837][ T470] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.611047][ T1624] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 67.625171][ T471] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.631749][ T1624] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.644408][ T470] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.653640][ T1624] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.689760][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.691600][ T1624] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 67.713777][ T1624] EXT4-fs error (device loop0): ext4_truncate:4361: inode #19: comm syz-executor.0: mark_inode_dirty error [ 67.716577][ T471] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.716577][ T471] [ 67.725441][ T470] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.725441][ T470] [ 67.758139][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.776142][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.781872][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.781872][ T49] [ 67.790578][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.812473][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.812473][ T397] [ 67.816698][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.842192][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.856593][ T1637] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 67.859566][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.859566][ T49] [ 67.878079][ T1637] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 67.895935][ T397] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.913503][ T397] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.926252][ T397] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.926252][ T397] [ 68.156213][ T1651] EXT4-fs error (device loop3): ext4_map_blocks:710: inode #19: block 463: comm syz-executor.3: lblock 335 mapped to illegal pblock 463 (length 1) [ 68.228781][ T1661] EXT4-fs error (device loop0): ext4_map_blocks:710: inode #19: block 403: comm syz-executor.0: lblock 275 mapped to illegal pblock 403 (length 1) [ 68.244701][ T1651] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 68.248505][ T1656] EXT4-fs error (device loop2): ext4_map_blocks:710: inode #19: block 423: comm syz-executor.2: lblock 295 mapped to illegal pblock 423 (length 1) [ 68.276253][ T1651] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 68.297917][ T1661] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 68.317989][ T1651] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.318304][ T1656] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 68.334205][ T1661] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 68.344155][ T1656] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 68.376235][ T1656] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.381371][ T1651] EXT4-fs error (device loop3): ext4_ext_truncate:4426: inode #19: comm syz-executor.3: mark_inode_dirty error [ 68.386381][ T1656] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 68.409973][ T1656] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.420824][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.429174][ T1661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.436910][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.444490][ T1651] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.456993][ T1656] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 68.477955][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.477955][ T397] [ 68.478412][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.487994][ T1661] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.502760][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.513522][ T1651] EXT4-fs error (device loop3): ext4_truncate:4361: inode #19: comm syz-executor.3: mark_inode_dirty error [ 68.527467][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.551314][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.557262][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.557262][ T471] [ 68.565589][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.576463][ T1661] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 68.587488][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.587488][ T397] [ 68.600377][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.620020][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.625750][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.625750][ T49] [ 68.634679][ T1661] EXT4-fs error (device loop0): ext4_truncate:4361: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.655712][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.668103][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.668103][ T7] [ 68.722284][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.736608][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.749368][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.749368][ T7] [ 68.968912][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.993047][ T1696] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm syz-executor.3: bad extent address lblock: 275, depth: 1 pblock 0 [ 69.030753][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.044205][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.061963][ T1696] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 69.103073][ T1693] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 69.104910][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.127066][ T1696] EXT4-fs error (device loop3): ext4_discard_preallocations:4601: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 69.132031][ T1693] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 69.143486][ T1696] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.164958][ T1696] EXT4-fs error (device loop3): ext4_ext_truncate:4426: inode #19: comm syz-executor.3: mark_inode_dirty error [ 69.173567][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.173567][ T7] [ 69.176840][ T1696] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.187584][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.195372][ T1696] EXT4-fs error (device loop3): ext4_truncate:4361: inode #19: comm syz-executor.3: mark_inode_dirty error [ 69.223271][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.223271][ T49] [ 69.236533][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.244151][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.261092][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.261092][ T397] [ 69.267233][ T471] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.275898][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.286904][ T471] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.298769][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.298769][ T49] [ 69.318203][ T471] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.318203][ T471] [ 69.331525][ T397] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.365383][ T397] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.378118][ T397] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.378118][ T397] [ 69.764725][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.789114][ T1725] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm syz-executor.5: bad extent address lblock: 291, depth: 1 pblock 0 [ 69.856492][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.862311][ T1725] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 69.886372][ T1725] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 69.897216][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.897216][ T49] [ 69.899652][ T1725] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.918266][ T1725] EXT4-fs error (device loop5): ext4_ext_truncate:4426: inode #19: comm syz-executor.5: mark_inode_dirty error [ 69.919517][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.930247][ T1725] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 69.956083][ T1725] EXT4-fs error (device loop5): ext4_truncate:4361: inode #19: comm syz-executor.5: mark_inode_dirty error [ 69.956526][ T471] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.967865][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.982216][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.993587][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.993587][ T397] [ 70.019545][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.030821][ T397] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.032070][ T471] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.058219][ T471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.058219][ T471] [ 70.059155][ T397] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.072721][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.072721][ T7] [ 70.093473][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.107619][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.119847][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.119847][ T7] [ 70.131092][ T397] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.131092][ T397] [ 70.630136][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.688086][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.701951][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.701951][ T471] [ 70.725257][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 2024/06/19 20:29:57 executed programs: 249 [ 70.770601][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.773803][ T1762] EXT4-fs error (device loop2): ext4_map_blocks:710: inode #19: block 356: comm syz-executor.2: lblock 228 mapped to illegal pblock 356 (length 1) [ 70.783506][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.783506][ T7] [ 70.798535][ T471] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.831993][ T471] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.849674][ T1762] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 70.861950][ T471] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.861950][ T471] [ 70.864082][ T1762] EXT4-fs error (device loop2): ext4_discard_preallocations:4601: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 70.886087][ T1762] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.895987][ T1762] EXT4-fs error (device loop2): ext4_ext_truncate:4426: inode #19: comm syz-executor.2: mark_inode_dirty error [ 70.911683][ T1763] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 70.927331][ T1785] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 70.934809][ T1762] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 70.950413][ T1763] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 70.951318][ T1762] EXT4-fs error (device loop2): ext4_truncate:4361: inode #19: comm syz-executor.2: mark_inode_dirty error [ 70.972329][ T1785] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 70.994746][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.011417][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.012601][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.024004][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.024004][ T471] [ 71.050115][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.050873][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.068925][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.068925][ T7] [ 71.116449][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.132003][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.132003][ T397] [ 71.265508][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.283577][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.298371][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.298570][ T470] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.325096][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.338786][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.338786][ T7] [ 71.349463][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.349463][ T397] [ 71.365745][ T470] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.379137][ T470] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.379137][ T470] [ 71.478713][ T470] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.493917][ T470] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.510776][ T470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.510776][ T470] [ 71.510913][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.535031][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.570456][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.570456][ T471] [ 71.688190][ T471] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.707180][ T471] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.723500][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.755898][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.778538][ T471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.778538][ T471] [ 71.790916][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.790916][ T397] [ 71.880669][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.899514][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.899753][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.912178][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.912178][ T397] [ 71.926917][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.953626][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.953626][ T471] [ 71.994778][ T471] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.009172][ T471] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.009540][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.021423][ T471] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.021423][ T471] [ 72.045917][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.058465][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.058465][ T397] [ 72.290378][ T397] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.330467][ T397] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.345709][ T397] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.345709][ T397] [ 72.347807][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.397139][ T1862] EXT4-fs mount: 199 callbacks suppressed [ 72.397166][ T1862] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.417529][ T397] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.433129][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.433630][ T470] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.446383][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.446383][ T471] [ 72.475417][ T397] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.494110][ T471] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.508724][ T470] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.518332][ T397] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.518332][ T397] [ 72.529616][ T470] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.529616][ T470] [ 72.537114][ T471] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.556289][ T471] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.556289][ T471] [ 72.583352][ T471] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.600546][ T471] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.613424][ T471] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.613424][ T471] [ 72.750382][ T1885] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 72.771537][ T1880] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 72.784489][ T1882] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 72.817494][ T1889] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.842501][ T1894] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.852876][ T1899] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 72.925153][ T471] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.948798][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.965519][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.991095][ T471] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.004793][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.021403][ T471] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.021403][ T471] [ 73.022940][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.037537][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.037537][ T470] [ 73.056358][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.069084][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.082131][ T471] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.083561][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.083561][ T9] [ 73.102997][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.102997][ T397] [ 73.116050][ T471] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.123030][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.129047][ T471] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.129047][ T471] [ 73.147553][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.165656][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.165656][ T9] [ 73.696560][ T1916] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 73.719935][ T1920] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 73.757959][ T1927] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.767528][ T1921] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 73.769595][ T1922] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 73.791167][ T1917] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 73.847177][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.890291][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.902840][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.902840][ T9] [ 73.920971][ T397] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.953856][ T397] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.975351][ T471] EXT4-fs error (device loop0): ext4_map_blocks:710: inode #19: block 112: comm kworker/u4:6: lblock 0 mapped to illegal pblock 112 (length 1) [ 73.975602][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.991143][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.004390][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.021671][ T471] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 74.033404][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.033404][ T9] [ 74.045232][ T397] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.045232][ T397] [ 74.064010][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.077928][ T1917] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 74.091642][ T471] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.091642][ T471] [ 74.104763][ T1917] EXT4-fs error (device loop5): ext4_discard_preallocations:4601: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 74.105075][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.105075][ T7] [ 74.136209][ T471] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.157190][ T471] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.169870][ T471] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.169870][ T471] [ 74.344512][ T1948] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 74.404889][ T1957] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 74.421325][ T1956] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.454189][ T1954] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 74.494900][ T1963] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 74.508968][ T474] EXT4-fs error (device loop2): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.511305][ T1962] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 74.532467][ T474] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.549086][ T474] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.549086][ T474] [ 74.637350][ T1956] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 74.661218][ T471] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.677086][ T474] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.691557][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.700799][ T474] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.707122][ T1956] EXT4-fs error (device loop0): ext4_discard_preallocations:4601: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 74.732313][ T474] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.732313][ T474] [ 74.750182][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.764339][ T471] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.764516][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.789313][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.789313][ T7] [ 74.802654][ T471] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.802654][ T471] [ 74.806730][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.826634][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.841795][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.854110][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.854110][ T7] [ 74.858544][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.858544][ T397] [ 74.898561][ T1980] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 74.910659][ T1983] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.132021][ T1993] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.174187][ T1991] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.252701][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.275430][ T474] EXT4-fs error (device loop0): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.290794][ T470] EXT4-fs error (device loop5): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.314313][ T1995] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 75.314331][ T470] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.337147][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.350649][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.350649][ T7] [ 75.360913][ T474] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.397961][ T2001] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 75.398764][ T474] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.398764][ T474] [ 75.422292][ T470] EXT4-fs (loop5): This should not happen!! Data will be lost [ 75.422292][ T470] [ 75.502477][ T1995] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 75.522795][ T1995] EXT4-fs error (device loop4): ext4_discard_preallocations:4601: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 75.542075][ T397] EXT4-fs error (device loop1): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.557751][ T397] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.558201][ T470] EXT4-fs error (device loop4): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.570631][ T397] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.570631][ T397] [ 75.584959][ T470] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.606829][ T470] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.606829][ T470] [ 75.691391][ T2013] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.730827][ T2022] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 75.763218][ T2020] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.780951][ T2018] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 75.803321][ T2016] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 2024/06/19 20:30:02 executed programs: 294 [ 75.811583][ T2029] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 75.890927][ T2022] ================================================================== [ 75.898854][ T2022] BUG: KASAN: use-after-free in ext4_ext_insert_extent+0x223d/0x4d20 [ 75.906858][ T2022] Read of size 12501094416 at addr ffff888116e06ffc by task syz-executor.1/2022 [ 75.915779][ T2022] [ 75.916217][ T397] EXT4-fs error (device loop3): ext4_ext_map_blocks:4155: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.917968][ T2022] CPU: 1 PID: 2022 Comm: syz-executor.1 Not tainted 5.10.215-syzkaller-1002366-gb58b8f9dad93 #0 [ 75.917984][ T2022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 75.952692][ T2022] Call Trace: [ 75.955815][ T2022] dump_stack_lvl+0x1e2/0x24b [ 75.960414][ T2022] ? bfq_pos_tree_add_move+0x43b/0x43b [ 75.965704][ T2022] ? panic+0x812/0x812 [ 75.969615][ T2022] print_address_description+0x81/0x3b0 [ 75.973982][ T397] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.975111][ T2022] kasan_report+0x179/0x1c0 [ 75.991573][ T2022] ? ext4_ext_insert_extent+0x223d/0x4d20 [ 75.997928][ T2022] ? ext4_ext_insert_extent+0x223d/0x4d20 [ 76.003514][ T2022] kasan_check_range+0x293/0x2a0 [ 76.008272][ T2022] ? ext4_ext_insert_extent+0x223d/0x4d20 [ 76.013930][ T2022] memmove+0x2d/0x70 [ 76.017657][ T2022] ext4_ext_insert_extent+0x223d/0x4d20 [ 76.023285][ T2022] ? __getblk_gfp+0x3d/0x7e0 [ 76.028154][ T2022] ? ext4_ext_next_allocated_block+0x310/0x310 [ 76.034307][ T2022] ext4_ext_map_blocks+0x1c47/0x6ee0 [ 76.039519][ T2022] ? is_bpf_text_address+0x172/0x190 [ 76.044625][ T2022] ? stack_trace_save+0x1c0/0x1c0 [ 76.049742][ T2022] ? ext4_ext_release+0x10/0x10 [ 76.054632][ T2022] ? unwind_get_return_address+0x4d/0x90 [ 76.055398][ T397] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.055398][ T397] [ 76.060285][ T2022] ? arch_stack_walk+0xf3/0x140 [ 76.060303][ T2022] ? _raw_read_unlock+0x25/0x40 [ 76.060317][ T2022] ? ext4_es_lookup_extent+0x33b/0x940 [ 76.060330][ T2022] ext4_map_blocks+0xa65/0x1d10 [ 76.060343][ T2022] ? __kasan_slab_alloc+0xc3/0xe0 [ 76.060356][ T2022] ? __x64_sys_write+0x7b/0x90 [ 76.060379][ T2022] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 76.105616][ T2022] ? ext4_issue_zeroout+0x1b0/0x1b0 [ 76.110625][ T2022] _ext4_get_block+0x21b/0x610 [ 76.115234][ T2022] ? ext4_get_block+0x50/0x50 [ 76.119814][ T2022] ? slab_post_alloc_hook+0x80/0x2f0 [ 76.125113][ T2022] ext4_get_block_unwritten+0x2a/0x40 [ 76.130769][ T2022] ext4_block_write_begin+0x61e/0x13b0 [ 76.136171][ T2022] ? _ext4_get_block+0x610/0x610 [ 76.141037][ T2022] ? ext4_print_free_blocks+0x2b0/0x2b0 [ 76.146576][ T2022] ? __kasan_check_read+0x11/0x20 [ 76.151425][ T2022] ? ext4_inode_journal_mode+0x1a5/0x470 [ 76.157638][ T2022] ext4_write_begin+0x6fa/0x1730 [ 76.162591][ T2022] ? ext4_readahead+0x110/0x110 [ 76.167268][ T2022] ? can_reuse_spf_vma+0xe0/0xe0 [ 76.172217][ T2022] ext4_da_write_begin+0x49d/0xf60 [ 76.177168][ T2022] ? exc_page_fault+0x33d/0x5b0 [ 76.181992][ T2022] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 76.187497][ T2022] ? asm_exc_page_fault+0x1e/0x30 [ 76.192370][ T2022] ? iov_iter_advance+0xb6/0xb20 [ 76.197220][ T2022] ? iov_iter_fault_in_readable+0x19d/0x4f0 [ 76.203117][ T2022] ? __get_user_nocheck_1+0x6/0x10 [ 76.208091][ T2022] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 76.214070][ T2022] ? uuid_parse+0x470/0x470 [ 76.218406][ T2022] generic_perform_write+0x2cd/0x570 [ 76.223614][ T2022] ? grab_cache_page_write_begin+0xa0/0xa0 [ 76.229336][ T2022] ? down_write+0xd7/0x150 [ 76.233588][ T2022] ? down_read_killable+0x220/0x220 [ 76.238714][ T2022] ? generic_write_checks+0x3b9/0x470 [ 76.243922][ T2022] ext4_buffered_write_iter+0x482/0x610 [ 76.249386][ T2022] ext4_file_write_iter+0x193/0x1c80 [ 76.254522][ T2022] ? avc_policy_seqno+0x1b/0x70 [ 76.259203][ T2022] ? selinux_file_permission+0x2bb/0x560 [ 76.264664][ T2022] ? fsnotify_perm+0x67/0x4e0 [ 76.269262][ T2022] ? ext4_file_read_iter+0x4d0/0x4d0 [ 76.274472][ T2022] ? security_file_permission+0x86/0xb0 [ 76.280740][ T2022] ? iov_iter_init+0x3f/0x120 [ 76.285416][ T2022] vfs_write+0xb55/0xe70 [ 76.289491][ T2022] ? futex_exit_release+0x1e0/0x1e0 [ 76.294521][ T2022] ? kernel_write+0x3d0/0x3d0 [ 76.299247][ T2022] ? mutex_trylock+0xa0/0xa0 [ 76.303733][ T2022] ? __fdget_pos+0x2e7/0x3a0 [ 76.308259][ T2022] ? ksys_write+0x77/0x2c0 [ 76.312487][ T2022] ksys_write+0x199/0x2c0 [ 76.316914][ T2022] ? __ia32_sys_read+0x90/0x90 [ 76.321606][ T2022] ? fpu__clear_all+0x20/0x20 [ 76.326378][ T2022] ? __kasan_check_read+0x11/0x20 [ 76.331507][ T2022] __x64_sys_write+0x7b/0x90 [ 76.335944][ T2022] do_syscall_64+0x34/0x70 [ 76.340258][ T2022] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 76.346827][ T2022] RIP: 0033:0x7f2f3a4128d9 [ 76.351329][ T2022] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 76.371865][ T2022] RSP: 002b:00007f2f39f950c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 76.380047][ T2022] RAX: ffffffffffffffda RBX: 00007f2f3a531f80 RCX: 00007f2f3a4128d9 [ 76.387950][ T2022] RDX: 000000000208e24b RSI: 0000000020000000 RDI: 0000000000000006 [ 76.395764][ T2022] RBP: 00007f2f3a46ead0 R08: 0000000000000000 R09: 0000000000000000 [ 76.403736][ T2022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 76.411822][ T2022] R13: 000000000000000b R14: 00007f2f3a531f80 R15: 00007ffd8d90f9a8 [ 76.420323][ T2022] [ 76.422571][ T2022] The buggy address belongs to the page: [ 76.428065][ T2022] page:ffffea00045b8180 refcount:2 mapcount:0 mapping:ffff888109195c10 index:0x80 pfn:0x116e06 [ 76.438841][ T2022] aops:def_blk_aops ino:0 [ 76.442981][ T2022] flags: 0x4000000000022036(referenced|uptodate|lru|active|private|mappedtodisk) [ 76.451941][ T2022] raw: 4000000000022036 ffffea00044b4a08 ffffea00041476c8 ffff888109195c10 [ 76.460435][ T2022] raw: 0000000000000080 ffff888123511b28 00000002ffffffff ffff888100140000 [ 76.469213][ T2022] page dumped because: kasan: bad access detected [ 76.476148][ T2022] page->mem_cgroup:ffff888100140000 [ 76.481281][ T2022] page_owner tracks the page as allocated [ 76.486840][ T2022] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 418, ts 75742858271, free_ts 75530733882 [ 76.502812][ T2022] prep_new_page+0x166/0x180 [ 76.507235][ T2022] get_page_from_freelist+0x2d8c/0x2f30 [ 76.512693][ T2022] __alloc_pages_nodemask+0x435/0xaf0 [ 76.517904][ T2022] page_cache_ra_unbounded+0x363/0x890 [ 76.523322][ T2022] force_page_cache_ra+0x373/0x3e0 [ 76.528261][ T2022] page_cache_sync_ra+0x254/0x2c0 [ 76.533115][ T2022] generic_file_buffered_read+0x6da/0x2ad0 [ 76.538934][ T2022] generic_file_read_iter+0x107/0x6b0 [ 76.544222][ T2022] blkdev_read_iter+0x135/0x190 [ 76.549082][ T2022] vfs_read+0x999/0xbb0 [ 76.553073][ T2022] ksys_read+0x199/0x2c0 [ 76.557414][ T2022] __x64_sys_read+0x7b/0x90 [ 76.561847][ T2022] do_syscall_64+0x34/0x70 [ 76.566210][ T2022] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 76.571960][ T2022] page last free stack trace: [ 76.576426][ T2022] free_unref_page_prepare+0x2ae/0x2d0 [ 76.581722][ T2022] free_unref_page_list+0x122/0xb20 [ 76.586968][ T2022] release_pages+0xea0/0xef0 [ 76.591359][ T2022] free_pages_and_swap_cache+0x8a/0xa0 [ 76.596941][ T2022] tlb_finish_mmu+0x177/0x320 [ 76.601425][ T2022] exit_mmap+0x312/0x5c0 [ 76.605595][ T2022] __mmput+0x95/0x2d0 [ 76.609673][ T2022] mmput+0x59/0x170 [ 76.613423][ T2022] do_exit+0xbda/0x2a50 [ 76.617484][ T2022] do_group_exit+0x141/0x310 [ 76.621912][ T2022] get_signal+0x10a0/0x1410 [ 76.626350][ T2022] arch_do_signal_or_restart+0xbd/0x17c0 [ 76.631820][ T2022] exit_to_user_mode_loop+0x9b/0xd0 [ 76.636862][ T2022] syscall_exit_to_user_mode+0xa2/0x1a0 [ 76.642234][ T2022] do_syscall_64+0x40/0x70 [ 76.646491][ T2022] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 76.652211][ T2022] [ 76.654478][ T2022] Memory state around the buggy address: [ 76.659994][ T2022] ffff888116e06f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 76.667948][ T2022] ffff888116e06f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 76.675824][ T2022] >ffff888116e07000: fa fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 76.683839][ T2022] ^ [ 76.687848][ T2022] ffff888116e07080: fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00 [ 76.695941][ T2022] ffff888116e07100: 00 00 fc fc fc fc fc fc fc fc fb fb fb fb fb fb [ 76.703920][ T2022] ================================================================== [ 76.711993][ T2022] Disabling lock debugging due to kernel taint [[ 76.721583][ T2044] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 76.721589][ T2044] #PF: supervisor instruction fetch in kernel mode [ 76.721594][ T2044] #PF: error_code(0x0010) - not-present page [ 76.721597][ T2044] PGD 0 P4D 0 [ 76.721608][ T2044] Oops: 0010 [#1] PREEMPT SMP KASAN [ 76.721617][ T2044] CPU: 1 PID: 2044 Comm: syz-executor.2 Tainted: G B 5.10.215-syzkaller-1002366-gb58b8f9dad93 #0 [ 76.721625][ T2044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 76.721628][ T2044] RIP: 0010:0x0 [ 76.721633][ T2044] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 76.721637][ T2044] RSP: 0018:ffffc90001327008 EFLAGS: 00010082 [ 76.721645][ T2044] RAX: 0000000000000000 RBX: 00000000ffff000b RCX: ffff888112c2e2c0 [ 76.721650][ T2044] RDX: 00000000000003fd RSI: 0000000000000005 RDI: 00000000000003f8 [ 76.721656][ T2044] RBP: ffffc90001327030 R08: ffffffff81521909 R09: fffffbfff0d06fd6 [ 76.721661][ T2044] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 76.721666][ T2044] R13: ffffffff86aaa7a1 R14: 0000000000000099 R15: 0000000000000020 [ 76.721672][ T2044] FS: 0000000000000000(0000) GS:ffff8881f7300000(0000) knlGS:0000000000000000 [ 76.721676][ T2044] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.721681][ T2044] CR2: ffffffffffffffd6 CR3: 000000000600f000 CR4: 00000000003506a0 [ 76.721686][ T2044] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.721691][ T2044] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.721694][ T2044] Call Trace: [ 76.721697][ T2044] ? __die_body+0x62/0xb0 [ 76.721700][ T2044] ? __die+0x7e/0x90 [ 76.721704][ T2044] ? no_context+0xbc8/0xf20 [ 76.721707][ T2044] ? vsnprintf+0x1b96/0x1c70 [ 76.721710][ T2044] ? is_prefetch+0x5c0/0x5c0 [ 76.721714][ T2044] ? ptr_to_hashval+0x70/0x70 [ 76.721718][ T2044] ? __bad_area_nosemaphore+0xcd/0x440 [ 76.721721][ T2044] ? bad_area_nosemaphore+0x2d/0x40 [ 76.721725][ T2044] ? exc_page_fault+0x3ea/0x5b0 [ 76.721728][ T2044] ? asm_exc_page_fault+0x1e/0x30 [ 76.721732][ T2044] ? console_unlock+0xc89/0x1390 [ 76.721735][ T2044] Modules linked in: [ 76.721741][ T2044] CR2: 0000000000000000 [ 76.721745][ T2044] ---[ end trace 035305989d9b34d0 ]--- [ 76.721748][ T2044] RIP: 0010:0x0 [ 76.721753][ T2044] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 76.721757][ T2044] RSP: 0018:ffffc90001327008 EFLAGS: 00010082 [ 76.721765][ T2044] RAX: 0000000000000000 RBX: 00000000ffff000b RCX: ffff888112c2e2c0 [ 76.721770][ T2044] RDX: 00000000000003fd RSI: 0000000000000005 RDI: 00000000000003f8 [ 76.721776][ T2044] RBP: ffffc90001327030 R08: ffffffff81521909 R09: fffffbfff0d06fd6 [ 76.721781][ T2044] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 76.721786][ T2044] R13: ffffffff86aaa7a1 R14: 0000000000000099 R15: 0000000000000020 [ 76.721792][ T2044] FS: 0000000000000000(0000) GS:ffff8881f7300000(0000) knlGS:0000000000000000 [ 76.721797][ T2044] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.721802][ T2044] CR2: ffffffffffffffd6 CR3: 000000000600f000 CR4: 00000000003506a0 [ 76.721807][ T2044] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.721812][ T2044] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.721817][ T2044] Kernel panic - not syncing: Fatal exception [ 76.722139][ T2044] Kernel Offset: disabled