[ 21.282107][ T110] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.289858][ T110] device bridge_slave_0 left promiscuous mode [ 21.296062][ T110] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.304115][ T110] device veth1_macvtap left promiscuous mode [ 21.310613][ T110] device veth0_vlan left promiscuous mode [ 32.312245][ T24] kauditd_printk_skb: 70 callbacks suppressed [ 32.312257][ T24] audit: type=1400 audit(1712566495.960:146): avc: denied { transition } for pid=314 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.340279][ T24] audit: type=1400 audit(1712566495.960:147): avc: denied { noatsecure } for pid=314 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.359299][ T24] audit: type=1400 audit(1712566495.960:148): avc: denied { rlimitinh } for pid=314 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.378720][ T24] audit: type=1400 audit(1712566495.960:149): avc: denied { siginh } for pid=314 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.41' (ED25519) to the list of known hosts. 2024/04/08 08:55:03 ignoring optional flag "sandboxArg"="0" 2024/04/08 08:55:03 parsed 1 programs 2024/04/08 08:55:03 executed programs: 0 [ 40.228117][ T24] audit: type=1400 audit(1712566503.880:150): avc: denied { mounton } for pid=336 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.307243][ T24] audit: type=1400 audit(1712566503.880:151): avc: denied { mount } for pid=336 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 40.351704][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.358568][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.365961][ T341] device bridge_slave_0 entered promiscuous mode [ 40.395969][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.402912][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.410511][ T341] device bridge_slave_1 entered promiscuous mode [ 40.486413][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.493367][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.500888][ T350] device bridge_slave_0 entered promiscuous mode [ 40.511766][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.518780][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.526025][ T348] device bridge_slave_0 entered promiscuous mode [ 40.542644][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.549996][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.557514][ T347] device bridge_slave_0 entered promiscuous mode [ 40.566019][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.572878][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.580234][ T347] device bridge_slave_1 entered promiscuous mode [ 40.586861][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.593693][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.600996][ T350] device bridge_slave_1 entered promiscuous mode [ 40.607362][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.614182][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.621620][ T348] device bridge_slave_1 entered promiscuous mode [ 40.642195][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.649533][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.657146][ T355] device bridge_slave_0 entered promiscuous mode [ 40.680254][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.687332][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.694709][ T352] device bridge_slave_0 entered promiscuous mode [ 40.703778][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.710978][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.718593][ T355] device bridge_slave_1 entered promiscuous mode [ 40.736142][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.743085][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.750560][ T352] device bridge_slave_1 entered promiscuous mode [ 40.854336][ T24] audit: type=1400 audit(1712566504.500:152): avc: denied { write } for pid=355 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.871400][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.875032][ T24] audit: type=1400 audit(1712566504.500:153): avc: denied { read } for pid=341 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.881682][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.881755][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.881765][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.948468][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.955467][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.962704][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.969535][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.980309][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.987171][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.994236][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.001069][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.019049][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.026000][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.033273][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.040284][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.051939][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.058834][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.065977][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.072839][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.089230][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.096096][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.103846][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.110806][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.130404][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.138743][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.146082][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.153052][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.160887][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.168010][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.175058][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.182914][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.190317][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.197814][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.204907][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.212356][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.219537][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.236325][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.243804][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.251504][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.259899][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.266944][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.274797][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.283091][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.289941][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.297333][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.305102][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.326750][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.334820][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.341776][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.349100][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.357619][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.364560][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.371965][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.379739][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.413715][ T341] device veth0_vlan entered promiscuous mode [ 41.421281][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.429882][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.439305][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.446987][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.454309][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.461666][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.469108][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.477543][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.485764][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.492770][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.506882][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.514992][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.523436][ T15] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.530369][ T15] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.546302][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.553804][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.561326][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.569470][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.577027][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.585560][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.593649][ T15] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.600631][ T15] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.608251][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.616019][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.627888][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.636152][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.644352][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.651482][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.665856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.673938][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.681982][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.688922][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.696470][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.704682][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.713256][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.720117][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.727243][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.735278][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.743362][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.750236][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.758324][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.766460][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.774409][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.781274][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.796119][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.804040][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.812174][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.821001][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.829418][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.837556][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.867427][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.876441][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.884529][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.893233][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.900968][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.908839][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.917173][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.924873][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.937559][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.945807][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.954182][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.962792][ T341] device veth1_macvtap entered promiscuous mode [ 41.975004][ T348] device veth0_vlan entered promiscuous mode [ 41.981887][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.990012][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.999800][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.008257][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.026360][ T352] device veth0_vlan entered promiscuous mode [ 42.036653][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.045007][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.053350][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.061456][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.069284][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.077270][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.090629][ T350] device veth0_vlan entered promiscuous mode [ 42.099095][ T347] device veth0_vlan entered promiscuous mode [ 42.115659][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.124214][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.132480][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.140317][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.153617][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.162231][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.170859][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.179004][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.187497][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.195678][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.203292][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.211960][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.219896][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.234058][ T350] device veth1_macvtap entered promiscuous mode [ 42.243411][ T352] device veth1_macvtap entered promiscuous mode [ 42.253569][ T348] device veth1_macvtap entered promiscuous mode [ 42.262878][ T347] device veth1_macvtap entered promiscuous mode [ 42.271281][ T355] device veth0_vlan entered promiscuous mode [ 42.279070][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.290154][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.300321][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.308492][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.316632][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.336315][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.344534][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.352853][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.361735][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.370180][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.378377][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.386603][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.394848][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.403452][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.411605][ T52] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.425588][ T24] audit: type=1400 audit(1712566506.070:154): avc: denied { mounton } for pid=341 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 42.452103][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.460567][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.489035][ T355] device veth1_macvtap entered promiscuous mode [ 42.502901][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.512295][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.513000][ T24] audit: type=1400 audit(1712566506.160:155): avc: denied { mounton } for pid=378 comm="syz-executor.3" path="/root/syzkaller-testdir1437445562/syzkaller.lwYFAB/0/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 42.523348][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.556045][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.556965][ T379] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 42.564268][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.572934][ T24] audit: type=1400 audit(1712566506.220:156): avc: denied { mount } for pid=378 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.587344][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.602888][ T24] audit: type=1400 audit(1712566506.230:157): avc: denied { write } for pid=378 comm="syz-executor.3" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.629667][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.631988][ T24] audit: type=1400 audit(1712566506.230:158): avc: denied { add_name } for pid=378 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.661009][ T24] audit: type=1400 audit(1712566506.230:159): avc: denied { create } for pid=378 comm="syz-executor.3" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.709645][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 42.724442][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 42.737857][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 42.737857][ T110] [ 42.762531][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.777605][ T384] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 42.787023][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.796017][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.804085][ T15] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.819667][ T388] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 42.928624][ T403] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 43.002796][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.003113][ T397] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 43.018886][ T404] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.036983][ T402] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 43.065687][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.099790][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.115561][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 43.115561][ T386] [ 43.152585][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.172271][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.175912][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.175912][ T7] [ 43.193357][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.211618][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 43.211618][ T386] [ 43.221000][ T402] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 43.237146][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.238754][ T402] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 43.262557][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.278119][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.278412][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 43.278412][ T7] [ 43.305345][ T110] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.320650][ T110] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.333066][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.343009][ T110] EXT4-fs (loop1): This should not happen!! Data will be lost [ 43.343009][ T110] [ 43.348187][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.348187][ T386] [ 43.378044][ T422] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 43.568851][ T426] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 43.584154][ T430] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 43.602362][ T436] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 43.626109][ T434] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.716108][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.739356][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.752789][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.761200][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 43.761200][ T110] [ 43.777446][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.777459][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.778700][ T438] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 43.814464][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.814623][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.827186][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.852039][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 43.852039][ T7] [ 43.868155][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.883824][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.883824][ T427] [ 43.887732][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.900649][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 43.900649][ T386] [ 43.907028][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.907028][ T9] [ 44.111213][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.125770][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.138346][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 44.138346][ T9] [ 44.292253][ T461] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 44.302619][ T463] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 44.322672][ T466] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 44.353548][ T472] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.388508][ T468] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 44.465905][ T461] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 295: comm syz-executor.4: lblock 167 mapped to illegal pblock 295 (length 1) [ 44.484508][ T386] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.512511][ T461] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 44.513205][ T473] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 44.537123][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.537258][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.557394][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.578033][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.592292][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.606754][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.610496][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.610496][ T427] [ 44.619201][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 44.619201][ T458] [ 44.645557][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.645557][ T386] [ 44.645764][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.661386][ T461] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 44.688519][ T461] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.697743][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.697743][ T9] [ 44.708905][ T461] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 44.732384][ T461] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 44.742570][ T461] EXT4-fs error (device loop4): ext4_truncate:4378: inode #19: comm syz-executor.4: mark_inode_dirty error [ 44.930234][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.947097][ T427] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.965767][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.978734][ T427] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.991844][ T427] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.991844][ T427] [ 45.001861][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.001861][ T9] [ 45.029312][ T495] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.150331][ T503] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 45.189390][ T508] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.199917][ T501] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 45.211765][ T502] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 2024/04/08 08:55:08 executed programs: 25 [ 45.265112][ T514] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.281321][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.313249][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.328712][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.355360][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.360685][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.382547][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.382547][ T458] [ 45.384644][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.408992][ T501] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 351: comm syz-executor.1: lblock 223 mapped to illegal pblock 351 (length 1) [ 45.424461][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.424461][ T427] [ 45.445683][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.457595][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 45.457595][ T9] [ 45.459943][ T501] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 45.486544][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.500767][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.513125][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 45.513125][ T9] [ 45.528866][ T501] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 45.537835][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.543515][ T501] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.554545][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.554545][ T458] [ 45.563434][ T501] EXT4-fs error (device loop1): ext4_ext_truncate:4396: inode #19: comm syz-executor.1: mark_inode_dirty error [ 45.587433][ T501] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.597532][ T501] EXT4-fs error (device loop1): ext4_truncate:4378: inode #19: comm syz-executor.1: mark_inode_dirty error [ 45.822226][ T457] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.851756][ T457] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.866682][ T532] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 45.873450][ T457] EXT4-fs (loop1): This should not happen!! Data will be lost [ 45.873450][ T457] [ 45.880488][ T531] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.902882][ T537] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.919247][ T535] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.929931][ T536] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.080343][ T457] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.088637][ T557] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 46.111549][ T536] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 46.130941][ T557] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 46.131221][ T536] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 46.144633][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.157643][ T457] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.184012][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.184056][ T457] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.184056][ T457] [ 46.201994][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.208128][ T554] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 46.221179][ T386] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:3: lblock 0 mapped to illegal pblock 112 (length 1) [ 46.238794][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.238794][ T9] [ 46.254095][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.254857][ T427] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.267128][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.267128][ T458] [ 46.290764][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 46.309234][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.309234][ T386] [ 46.316524][ T427] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.331221][ T427] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.331221][ T427] [ 46.658147][ T386] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.681004][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.715518][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.715518][ T386] [ 46.739466][ T564] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.752255][ T572] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.790480][ T570] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.801189][ T573] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 46.844066][ T572] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.865107][ T571] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.878136][ T572] EXT4-fs error (device loop2): ext4_dirty_inode:6096: inode #19: comm syz-executor.2: mark_inode_dirty error [ 46.907179][ T572] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 46.921327][ T572] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.931280][ T572] EXT4-fs error (device loop2): ext4_dirty_inode:6096: inode #19: comm syz-executor.2: mark_inode_dirty error [ 46.944411][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.946820][ T572] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 46.969952][ T573] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 46.993965][ T573] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 46.994148][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.021239][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.033993][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.035781][ T572] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 47.059102][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.073244][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.084022][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.084022][ T9] [ 47.095562][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.095562][ T386] [ 47.101204][ T572] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.106340][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.106340][ T7] [ 47.135954][ T571] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 47.143171][ T572] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 47.151921][ T589] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.163107][ T571] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 47.186496][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.200958][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.213450][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.213450][ T386] [ 47.264601][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.292620][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.337243][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.337243][ T7] [ 47.348106][ T599] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.366936][ T603] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.397140][ T602] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.397225][ T607] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.446177][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.503308][ T599] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 47.519744][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.545632][ T599] EXT4-fs error (device loop0): ext4_write_end:1343: inode #19: comm syz-executor.0: mark_inode_dirty error [ 47.570606][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.570606][ T458] [ 47.582241][ T599] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 47.602509][ T621] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 47.618228][ T599] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 47.632044][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.634478][ T621] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 47.659721][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.660441][ T619] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.682734][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.683776][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.703432][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.708721][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.708721][ T7] [ 47.724866][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.724866][ T386] [ 47.742031][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.755055][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.755055][ T458] [ 47.755514][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.779358][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.791771][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.791771][ T7] [ 47.997967][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.032264][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.047803][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.047803][ T7] [ 48.070629][ T626] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.092799][ T628] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.180965][ T634] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.185784][ T638] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.203228][ T632] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.260720][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.283002][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.298208][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.305040][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.311669][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.311669][ T458] [ 48.331871][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.331871][ T7] [ 48.334861][ T645] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.349505][ T638] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 48.366115][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.380265][ T638] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 48.380493][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.405692][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.405692][ T386] [ 48.445863][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.461948][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.466690][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.491922][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.491922][ T7] [ 48.493768][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.514039][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.514039][ T386] [ 48.619286][ T386] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.633187][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.645488][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.645488][ T386] [ 48.737302][ T658] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.822719][ T661] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.824634][ T663] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.846819][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.886970][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.907011][ T670] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.907374][ T673] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.950485][ T669] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.960494][ T661] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 305: comm syz-executor.5: lblock 177 mapped to illegal pblock 305 (length 1) [ 48.978049][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.978049][ T7] [ 48.988886][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.032436][ T673] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 202: comm syz-executor.2: lblock 74 mapped to illegal pblock 202 (length 1) [ 49.037245][ T661] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 49.052298][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.062642][ T661] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 49.076741][ T673] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 49.087826][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.087826][ T386] [ 49.102868][ T673] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 49.114210][ T661] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.133288][ T661] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 49.148089][ T661] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.164147][ T673] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.174777][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.175139][ T661] EXT4-fs error (device loop5): ext4_truncate:4378: inode #19: comm syz-executor.5: mark_inode_dirty error [ 49.200567][ T673] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 49.221890][ T669] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 314: comm syz-executor.3: lblock 186 mapped to illegal pblock 314 (length 1) [ 49.235721][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.250298][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.250298][ T386] [ 49.250587][ T673] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.272489][ T669] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 49.278828][ T673] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 49.287483][ T669] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 49.299393][ T691] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.311240][ T669] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.333512][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.350346][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.355046][ T669] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 49.363140][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 49.363140][ T386] [ 49.384724][ T669] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.395755][ T669] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 49.408304][ T386] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:3: lblock 0 mapped to illegal pblock 112 (length 1) [ 49.423264][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 49.435587][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.435587][ T386] [ 49.476800][ T697] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.494747][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.515907][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.529777][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.529777][ T7] [ 49.576898][ T700] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.612263][ T706] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.622801][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.637747][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.651891][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.687932][ T704] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.697918][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.703755][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.703755][ T7] [ 49.717316][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.717316][ T386] [ 49.761436][ T722] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 49.785769][ T722] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 49.801416][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.816264][ T718] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.825939][ T386] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.842337][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.846262][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.869108][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.869108][ T386] [ 49.886553][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.900595][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.900595][ T7] [ 49.926287][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.939557][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 49.939557][ T427] [ 49.979077][ T727] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 50.028897][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.044226][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.057149][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.057149][ T7] [ 50.097248][ T732] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 50.164657][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.183023][ T735] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.189123][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.234975][ T744] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 50.245361][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.245361][ T7] [ 50.306117][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.331569][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.348599][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost 2024/04/08 08:55:14 executed programs: 68 [ 50.348599][ T427] [ 50.361002][ T386] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.404107][ T746] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 50.413904][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.415178][ T746] EXT4-fs error (device loop3): ext4_write_end:1343: inode #19: comm syz-executor.3: mark_inode_dirty error [ 50.426305][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.426305][ T386] [ 50.485637][ T744] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 50.500483][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.500904][ T744] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 50.516408][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.541121][ T427] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:4: lblock 0 mapped to illegal pblock 112 (length 1) [ 50.542643][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.542643][ T386] [ 50.572717][ T761] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 50.596012][ T761] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 50.596033][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 50.636743][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.652545][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.657686][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.657686][ T427] [ 50.666445][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.666445][ T386] [ 50.710443][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.747744][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.763017][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.763017][ T7] [ 50.811496][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.826618][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.839471][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.839471][ T7] [ 50.860300][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.875116][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.887999][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.887999][ T7] [ 51.123613][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.139949][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.146327][ T802] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 51.156998][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.156998][ T7] [ 51.184597][ T778] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 51.211894][ T778] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 51.211948][ T802] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 51.238893][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.253734][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.257816][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.281108][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.299661][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.319251][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.319251][ T386] [ 51.331999][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.332006][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.332006][ T7] [ 51.355348][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.362483][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.362483][ T458] [ 51.386074][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.403944][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.403944][ T7] [ 51.420127][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.434908][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.447601][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.447601][ T458] [ 51.591717][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.622994][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.635901][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.635901][ T458] [ 51.817966][ T828] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 272: comm syz-executor.2: lblock 144 mapped to illegal pblock 272 (length 1) [ 51.844582][ T820] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 421: comm syz-executor.4: lblock 293 mapped to illegal pblock 421 (length 1) [ 51.863811][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.886534][ T828] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 51.901840][ T828] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 51.902064][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.927886][ T828] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.931318][ T846] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 51.939101][ T828] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 51.972609][ T828] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.974407][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.974407][ T458] [ 51.982522][ T828] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 51.991993][ T820] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 52.014775][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.017840][ T820] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 52.031627][ T846] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 52.044495][ T820] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.067326][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.067653][ T820] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 52.089151][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.092023][ T820] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.115070][ T820] EXT4-fs error (device loop4): ext4_truncate:4378: inode #19: comm syz-executor.4: mark_inode_dirty error [ 52.118225][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.118225][ T7] [ 52.126885][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.147615][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.154214][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.154214][ T427] [ 52.163926][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.174087][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.185705][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.185705][ T7] [ 52.211856][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 52.211871][ T24] audit: type=1400 audit(1712566515.850:165): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 52.221526][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.243168][ T24] audit: type=1400 audit(1712566515.850:166): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.256131][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.293008][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.298552][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.298552][ T9] [ 52.305589][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.305589][ T7] [ 52.325926][ T24] audit: type=1400 audit(1712566515.850:167): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.834625][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.863859][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.876361][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.876361][ T7] [ 52.922018][ T859] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 52.959354][ T7] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 52.977457][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.986092][ T859] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 53.009831][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 53.024233][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.025067][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.025067][ T7] [ 53.049034][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.062369][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.063137][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.063137][ T9] [ 53.076760][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.105734][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.118534][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.118534][ T427] [ 53.118690][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.128444][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.128444][ T7] [ 53.150868][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.164536][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.164536][ T458] [ 53.534736][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.562048][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.592141][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.610101][ T427] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.622362][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.622362][ T458] [ 53.640265][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.642100][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.653399][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.653399][ T7] [ 53.672307][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.672307][ T427] [ 53.686246][ T458] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:6: lblock 0 mapped to illegal pblock 112 (length 1) [ 53.701400][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 53.701640][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.713839][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.713839][ T458] [ 53.749799][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.762355][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.762355][ T9] [ 53.977947][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.993103][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.007639][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.007639][ T9] [ 54.179821][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.194027][ T921] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 54.194264][ T921] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 54.233131][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.247639][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.263020][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.263020][ T9] [ 54.273996][ T427] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.275698][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.300134][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.300134][ T458] [ 54.300718][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.334380][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.346640][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.346640][ T427] [ 54.356264][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.368798][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.368798][ T9] [ 54.429175][ T950] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 54.443505][ T950] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 54.443680][ T427] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.473324][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.487644][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.490515][ T427] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.500180][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.500180][ T458] [ 54.523456][ T427] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.523456][ T427] [ 54.778750][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.795647][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.808762][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.808762][ T458] [ 54.843357][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.874789][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.889237][ T956] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 54.906743][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.923423][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.925018][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.935929][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.935929][ T427] [ 54.945628][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.945628][ T458] [ 54.959578][ T956] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 54.960066][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.994517][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.994517][ T9] [ 54.995103][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.019025][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.033668][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.034574][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.046211][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.046211][ T458] [ 55.060874][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.060874][ T7] [ 55.260662][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.290135][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.303096][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.303096][ T7] 2024/04/08 08:55:19 executed programs: 113 [ 55.379022][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.437131][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.477195][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.477195][ T9] [ 55.493002][ T1018] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 55.516123][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.534176][ T1018] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.548759][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.563352][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.565515][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.576060][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.576060][ T458] [ 55.589256][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.600785][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.600785][ T7] [ 55.613134][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.648374][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.662571][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.662571][ T427] [ 55.676506][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.689202][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.689202][ T9] [ 55.958324][ T1025] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 55.975681][ T1025] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 56.106087][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.118113][ T1035] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 56.130696][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.134161][ T1035] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 56.146231][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.146231][ T7] [ 56.168946][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.188967][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.202266][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.202266][ T9] [ 56.219543][ T1053] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 56.223588][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.249375][ T1030] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 56.256169][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.282268][ T1053] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 56.296461][ T1030] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 56.302589][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.302589][ T9] [ 56.328198][ T9] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 56.345649][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 56.357950][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.357950][ T9] [ 56.368205][ T427] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.393105][ T427] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.405748][ T427] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.405748][ T427] [ 56.693230][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.720694][ T1059] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 56.737426][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.751259][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.751259][ T427] [ 56.789009][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.794569][ T1059] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 56.817672][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.842093][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.846512][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.858456][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.858456][ T7] [ 56.870183][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.870183][ T9] [ 56.882280][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.924582][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.941809][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.950021][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.950021][ T7] [ 56.969097][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.990985][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.996851][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.003202][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.003202][ T386] [ 57.015842][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.015842][ T427] [ 57.386390][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.401266][ T386] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.427664][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.434334][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.455368][ T1109] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 335: comm syz-executor.3: lblock 207 mapped to illegal pblock 335 (length 1) [ 57.458691][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.458691][ T427] [ 57.471980][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.483888][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.505614][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.505614][ T9] [ 57.541001][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.565309][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.565309][ T386] [ 57.588554][ T1109] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 57.589759][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.602811][ T1109] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 57.614480][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.614480][ T458] [ 57.628929][ T1109] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.651552][ T1109] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 57.663626][ T1109] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.664347][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.673578][ T1109] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 57.687737][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.711623][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.711623][ T386] [ 57.739299][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.753711][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.766356][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.766356][ T386] [ 57.966674][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.981926][ T1126] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.991622][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.004387][ T1126] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.016556][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.016556][ T458] [ 58.041720][ T1126] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 58.071096][ T1126] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4395: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.094459][ T386] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.112918][ T1126] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 58.127597][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.141319][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.141319][ T386] [ 58.167643][ T1126] EXT4-fs error (device loop0): ext4_mb_discard_group_preallocations:4395: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.167690][ T1157] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 58.181947][ T1126] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.199120][ T1157] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 58.205267][ T1126] EXT4-fs error (device loop0): ext4_dirty_inode:6096: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.219437][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.230056][ T1126] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 58.255276][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.271724][ T1136] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 58.285869][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.285869][ T386] [ 58.286305][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.310050][ T1136] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 58.310249][ T1126] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.343516][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.357508][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.358133][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.382816][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.382816][ T386] [ 58.396442][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.396872][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.396872][ T458] [ 58.414505][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.414505][ T9] [ 58.593481][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.611384][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.623067][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.637571][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.637571][ T386] [ 58.662090][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.692401][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.692401][ T427] [ 58.743927][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.758270][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.770758][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.770758][ T427] [ 58.856068][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.910748][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.916118][ T427] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.923336][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.923336][ T7] [ 58.964287][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.978115][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.978115][ T427] [ 59.023119][ T427] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.038208][ T427] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.051590][ T427] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.051590][ T427] [ 59.083986][ T1195] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 59.099378][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.113542][ T1195] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 59.113694][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.139051][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.139051][ T386] [ 59.139500][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.172678][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.186141][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.186141][ T427] [ 59.196701][ T386] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.211496][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.239057][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.239057][ T386] [ 59.455758][ T1209] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 503: comm syz-executor.3: lblock 359 mapped to illegal pblock 503 (length 1) [ 59.539914][ T1209] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.550809][ T1209] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 59.562972][ T1209] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.573472][ T1209] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 59.590164][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.606471][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.612119][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.637115][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.637137][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.649811][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.661990][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.661990][ T427] [ 59.675636][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.685651][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.685651][ T7] [ 59.710518][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.714538][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.714538][ T386] [ 59.722768][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.722768][ T9] [ 59.742650][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.760780][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.780929][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.780929][ T458] [ 59.803117][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.817962][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.830340][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.830340][ T458] [ 60.245782][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.262874][ T1252] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 343: comm syz-executor.4: lblock 215 mapped to illegal pblock 343 (length 1) [ 60.281978][ T1252] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 60.285915][ T1272] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 60.295768][ T1252] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 60.322045][ T1252] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.322524][ T1253] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 60.331425][ T1252] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 60.345599][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.356659][ T1252] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 60.381384][ T1252] EXT4-fs error (device loop4): ext4_truncate:4378: inode #19: comm syz-executor.4: mark_inode_dirty error 2024/04/08 08:55:24 executed programs: 158 [ 60.399651][ T1272] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 60.413863][ T1253] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.414161][ T427] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.428119][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.428119][ T7] [ 60.452888][ T386] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.455462][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.468783][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.493724][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.493724][ T386] [ 60.494132][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.520577][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.526881][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.535237][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.548366][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.548366][ T9] [ 60.558783][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.558783][ T7] [ 60.569785][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.569785][ T427] [ 60.617109][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.631479][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.643747][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.643747][ T7] [ 61.010087][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.030688][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.047414][ T1300] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 61.066057][ T1300] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 61.082872][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.082872][ T9] [ 61.106072][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.113960][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.133918][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.149415][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.149415][ T9] [ 61.177157][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.196513][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.196513][ T7] [ 61.249660][ T427] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.264509][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.264991][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.295132][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.310130][ T427] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.313501][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.313501][ T7] [ 61.375755][ T427] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.375755][ T427] [ 61.389436][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.401865][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.401865][ T9] [ 61.462143][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.476638][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.489335][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.489335][ T9] [ 61.617844][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.688652][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.701986][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.723944][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.723944][ T9] [ 61.740135][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.753488][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.753488][ T427] [ 61.754223][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.814939][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.827565][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.827565][ T9] [ 61.910911][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.925257][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.938596][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.965551][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.965551][ T7] [ 61.980340][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.004679][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.021405][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.025109][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.025109][ T427] [ 62.041591][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.041591][ T9] [ 62.314837][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.328937][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.342298][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.355301][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.355301][ T7] [ 62.364183][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.380441][ T457] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.442089][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.442089][ T9] [ 62.454832][ T457] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.468142][ T457] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.468142][ T457] [ 62.482533][ T1364] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 268: comm syz-executor.1: lblock 140 mapped to illegal pblock 268 (length 1) [ 62.501308][ T1364] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 62.515719][ T1364] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 62.529477][ T1364] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.542833][ T1364] EXT4-fs error (device loop1): ext4_ext_truncate:4396: inode #19: comm syz-executor.1: mark_inode_dirty error [ 62.555956][ T1364] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.565942][ T1364] EXT4-fs error (device loop1): ext4_truncate:4378: inode #19: comm syz-executor.1: mark_inode_dirty error [ 62.566571][ T457] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.580043][ T1366] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 62.591703][ T457] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.607264][ T1366] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 62.617476][ T457] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.617476][ T457] [ 62.640523][ T9] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 62.700860][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 62.706151][ T457] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.721560][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.721560][ T9] [ 62.737680][ T457] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.757163][ T457] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.757163][ T457] [ 62.879985][ T1380] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 454: comm syz-executor.0: lblock 326 mapped to illegal pblock 454 (length 1) [ 62.909307][ T1380] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 62.942336][ T457] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.945303][ T1380] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 62.971243][ T1380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 62.984300][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.996533][ T1380] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.005351][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.015531][ T457] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.022211][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.022211][ T7] [ 63.034720][ T1391] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.053517][ T457] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.053517][ T457] [ 63.063279][ T1380] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.077019][ T1380] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 63.086495][ T1391] EXT4-fs error (device loop4): ext4_dirty_inode:6096: inode #19: comm syz-executor.4: mark_inode_dirty error [ 63.100481][ T1391] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 63.131688][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.142266][ T1391] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.155233][ T1391] EXT4-fs error (device loop4): ext4_dirty_inode:6096: inode #19: comm syz-executor.4: mark_inode_dirty error [ 63.167586][ T1391] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 63.167715][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.193116][ T1391] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 63.206713][ T1391] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.216589][ T1391] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 63.253005][ T1391] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.282517][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.282517][ T386] [ 63.293237][ T457] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.337224][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.390041][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.390041][ T386] [ 63.435517][ T457] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.461975][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.476778][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.476829][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.503261][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.503261][ T458] [ 63.513042][ T457] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.513042][ T457] [ 63.525546][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.541553][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.541553][ T7] [ 63.842185][ T457] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.858500][ T1440] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.2: bad extent address lblock: 206, depth: 1 pblock 0 [ 63.895622][ T457] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.908145][ T457] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.908145][ T457] [ 63.908301][ T1439] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 233: comm syz-executor.1: lblock 105 mapped to illegal pblock 233 (length 1) [ 63.922007][ T1440] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 63.952139][ T1440] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 63.967538][ T1440] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 63.977026][ T1428] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 63.977589][ T1440] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 64.002306][ T457] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.004434][ T1440] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.028353][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.029209][ T1440] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 64.042853][ T1428] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 64.055279][ T457] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.079111][ T1439] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 64.080998][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.105243][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.105243][ T458] [ 64.106023][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.121724][ T457] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.121724][ T457] [ 64.129244][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.141434][ T1439] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 64.168337][ T457] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.177680][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.177680][ T7] [ 64.183209][ T457] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.195647][ T1439] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.204764][ T457] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.204764][ T457] [ 64.225883][ T1439] EXT4-fs error (device loop1): ext4_ext_truncate:4396: inode #19: comm syz-executor.1: mark_inode_dirty error [ 64.237859][ T1439] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 64.250794][ T1439] EXT4-fs error (device loop1): ext4_truncate:4378: inode #19: comm syz-executor.1: mark_inode_dirty error [ 64.395681][ T458] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:6: lblock 0 mapped to illegal pblock 112 (length 1) [ 64.442667][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 64.465663][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.465663][ T458] [ 64.490203][ T457] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.517597][ T457] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.595453][ T457] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.595453][ T457] [ 64.600627][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.632932][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.646384][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.646384][ T458] [ 64.669944][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.684702][ T457] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.690762][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.711337][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.711337][ T458] [ 64.711774][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.740691][ T457] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.743467][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.753003][ T457] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.753003][ T457] [ 64.765588][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.765588][ T386] [ 64.871153][ T386] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.912334][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.937388][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.937388][ T386] [ 65.044932][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.095733][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.117411][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.142217][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.142217][ T386] [ 65.165573][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.167044][ T1500] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 65.184301][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.184301][ T458] [ 65.210540][ T1500] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 65.218445][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.244423][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.244675][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.259014][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.273602][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.285297][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.285297][ T458] [ 65.318312][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.330050][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.330050][ T7] [ 65.331192][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.331192][ T9] [ 65.399078][ T9] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 65.414443][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 65.426789][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.426789][ T9] 2024/04/08 08:55:29 executed programs: 208 [ 65.680249][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.695860][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.723341][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.730021][ T1534] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.736358][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.736358][ T9] [ 65.761910][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.772064][ T1534] EXT4-fs error (device loop2): ext4_dirty_inode:6096: inode #19: comm syz-executor.2: mark_inode_dirty error [ 65.789489][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.789489][ T7] [ 65.800647][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.814915][ T1534] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 65.821547][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.829427][ T1534] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.843327][ T1543] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.1: bad extent address lblock: 268, depth: 1 pblock 0 [ 65.851297][ T1534] EXT4-fs error (device loop2): ext4_dirty_inode:6096: inode #19: comm syz-executor.2: mark_inode_dirty error [ 65.877270][ T1534] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 65.881208][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.881208][ T458] [ 65.891234][ T1534] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 65.919503][ T1534] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 65.929236][ T1543] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 65.931656][ T7] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 65.943708][ T1534] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 65.958707][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 65.969569][ T1543] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 65.981903][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.981903][ T7] [ 65.995772][ T1543] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.014614][ T1534] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.032564][ T1543] EXT4-fs error (device loop1): ext4_ext_truncate:4396: inode #19: comm syz-executor.1: mark_inode_dirty error [ 66.048493][ T1543] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.058442][ T1543] EXT4-fs error (device loop1): ext4_truncate:4378: inode #19: comm syz-executor.1: mark_inode_dirty error [ 66.079561][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 66.092336][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.092336][ T7] [ 66.121493][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.135918][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.148487][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.148487][ T458] [ 66.403238][ T1570] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 66.424856][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.441329][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.458051][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.486388][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.499298][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.499298][ T7] [ 66.499654][ T386] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.511762][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.536500][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.536500][ T458] [ 66.558833][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.565645][ T1570] EXT4-fs error (device loop5): ext4_write_end:1343: inode #19: comm syz-executor.5: mark_inode_dirty error [ 66.571432][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.592551][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.592551][ T9] [ 66.595240][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.595240][ T386] [ 66.620719][ T1570] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 66.634621][ T1570] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 66.650871][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.673946][ T386] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:3: lblock 0 mapped to illegal pblock 112 (length 1) [ 66.674355][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.701930][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.701930][ T9] [ 66.705828][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 66.724216][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.724216][ T386] [ 67.049031][ T1598] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 67.069569][ T1596] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.083975][ T1596] EXT4-fs error (device loop4): ext4_write_end:1343: inode #19: comm syz-executor.4: mark_inode_dirty error [ 67.110136][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.150791][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.155527][ T1598] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 67.164989][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.164989][ T386] [ 67.190714][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.229139][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.242306][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.242306][ T9] [ 67.245348][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.255117][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.266736][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.283137][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.306420][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.307614][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.337939][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.337939][ T9] [ 67.339027][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.350962][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.371428][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.371428][ T7] [ 67.372395][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.372395][ T386] [ 67.384339][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.384339][ T458] [ 67.818719][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.824772][ T1631] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 294: comm syz-executor.3: lblock 166 mapped to illegal pblock 294 (length 1) [ 67.848371][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.851316][ T1637] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.869263][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.869263][ T458] [ 67.879967][ T386] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:3: lblock 0 mapped to illegal pblock 112 (length 1) [ 67.905677][ T1631] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 67.922826][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 67.922975][ T1631] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 67.935532][ T1637] EXT4-fs error (device loop2): ext4_write_end:1343: inode #19: comm syz-executor.2: mark_inode_dirty error [ 67.948065][ T1631] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.968958][ T1631] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 67.981564][ T1631] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 67.991810][ T1631] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 68.003969][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.003969][ T386] [ 68.021735][ T1637] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 68.036397][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.062326][ T1637] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 68.080885][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.093638][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.093638][ T7] [ 68.121226][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.137685][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.150226][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.150226][ T7] [ 68.150972][ T386] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.182632][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.191565][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.209147][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.209147][ T386] [ 68.228215][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.244795][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.244795][ T458] [ 68.435814][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.474922][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.488529][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.488529][ T458] [ 68.508265][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.523301][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.536835][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.565973][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.565973][ T7] [ 68.578646][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.587234][ T9] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 68.591115][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.591115][ T386] [ 68.628641][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 68.641059][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.641059][ T9] [ 68.712645][ T1679] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 68.727472][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.741972][ T1679] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 68.745920][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.767504][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.767504][ T7] [ 68.768027][ T386] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.826439][ T386] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.839538][ T386] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.839538][ T386] [ 68.960033][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.019152][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.034146][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.034146][ T386] [ 69.063665][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.093545][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.106251][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.106251][ T7] [ 69.142053][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.160578][ T9] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 69.180438][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.188965][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 69.193746][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.193746][ T386] [ 69.205090][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.205090][ T9] [ 69.252483][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.266757][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.279257][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.279257][ T386] [ 69.329063][ T386] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.348535][ T386] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.361797][ T386] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.361797][ T386] [ 69.458474][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.484801][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.503939][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.503939][ T9] [ 69.571509][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.615152][ T1745] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 311: comm syz-executor.1: lblock 183 mapped to illegal pblock 311 (length 1) [ 69.633520][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.646142][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.646142][ T386] [ 69.668659][ T1745] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 69.684068][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.702273][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.713006][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.717813][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.729329][ T1745] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 69.753390][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.753390][ T386] [ 69.755910][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.755910][ T9] [ 69.773043][ T1745] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.785247][ T1745] EXT4-fs error (device loop1): ext4_ext_truncate:4396: inode #19: comm syz-executor.1: mark_inode_dirty error [ 69.807409][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.837448][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.839611][ T1745] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 69.850347][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.850347][ T386] [ 69.859524][ T1745] EXT4-fs error (device loop1): ext4_truncate:4378: inode #19: comm syz-executor.1: mark_inode_dirty error [ 69.912367][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.933753][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.946062][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.946062][ T458] [ 70.113659][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.146687][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.191665][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.191665][ T458] [ 70.229422][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.287347][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.301039][ T386] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.305811][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.305811][ T7] [ 70.327707][ T386] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.339918][ T386] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.339918][ T386] [ 70.366718][ T1794] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 70.366885][ T386] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.380561][ T1794] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 70.395204][ T386] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.420595][ T386] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.420595][ T386] [ 70.421556][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.472818][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.489338][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.502731][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.502731][ T427] [ 70.513650][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.528905][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.528905][ T7] 2024/04/08 08:55:34 executed programs: 256 [ 70.763626][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.801479][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.815078][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.815908][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.841324][ T386] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.842116][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.842116][ T7] [ 70.871252][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.871252][ T427] [ 70.906239][ T386] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.907856][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.919259][ T386] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.919259][ T386] [ 70.944291][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.958377][ T1817] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 70.972334][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.987283][ T1817] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 71.001911][ T1817] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.010215][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.010215][ T9] [ 71.012056][ T1817] EXT4-fs error (device loop1): ext4_ext_truncate:4396: inode #19: comm syz-executor.1: mark_inode_dirty error [ 71.027879][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.033245][ T1817] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 71.045327][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.045327][ T7] [ 71.054757][ T1817] EXT4-fs error (device loop1): ext4_truncate:4378: inode #19: comm syz-executor.1: mark_inode_dirty error [ 71.142291][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.156640][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.169111][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.169111][ T9] [ 71.396223][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.426310][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.446153][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.461395][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.461395][ T9] [ 71.475508][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.486457][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.500152][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.500152][ T7] [ 71.507165][ T386] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.526453][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.551453][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.553734][ T386] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.577120][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.577787][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.589939][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.589939][ T427] [ 71.602420][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.614298][ T386] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.614298][ T386] [ 71.634338][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.634338][ T9] [ 71.637955][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.637955][ T7] [ 72.050357][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.074652][ T1874] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 72.098552][ T1874] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 72.099467][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.124278][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.124278][ T9] [ 72.149678][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.169482][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.182368][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.182368][ T7] [ 72.183103][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.194602][ T7] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 72.211700][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.221209][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 72.236575][ T427] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.255477][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.255477][ T7] [ 72.276746][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.289348][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.289355][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.289355][ T9] [ 72.311734][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.340713][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.340713][ T427] [ 72.347864][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.347864][ T458] [ 72.607163][ T1899] EXT4-fs mount: 205 callbacks suppressed [ 72.607178][ T1899] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 72.693019][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.708461][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.709360][ T1908] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 72.721705][ T1907] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.729953][ T1912] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 72.738151][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.738151][ T427] [ 72.747700][ T1913] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 72.783710][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.799834][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.812294][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.812294][ T458] [ 72.874143][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 72.898135][ T1913] EXT4-fs error (device loop3): ext4_dirty_inode:6096: inode #19: comm syz-executor.3: mark_inode_dirty error [ 72.937367][ T1929] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 72.951319][ T1913] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 72.976673][ T1929] EXT4-fs error (device loop1): ext4_discard_preallocations:4567: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 73.004121][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.048203][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.062063][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.072198][ T1932] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.074432][ T1934] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 73.090253][ T1913] EXT4-fs error (device loop3): ext4_dirty_inode:6096: inode #19: comm syz-executor.3: mark_inode_dirty error [ 73.133731][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.133731][ T7] [ 73.149344][ T1913] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 73.169696][ T1934] EXT4-fs error (device loop2): ext4_map_blocks:716: inode #19: block 440: comm syz-executor.2: lblock 312 mapped to illegal pblock 440 (length 1) [ 73.186628][ T1913] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 73.210456][ T1934] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 73.224958][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.235113][ T1913] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 73.250289][ T1913] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.268279][ T1934] EXT4-fs error (device loop2): ext4_discard_preallocations:4567: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 73.287049][ T1932] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 73.287691][ T1934] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.315632][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.330053][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.330053][ T427] [ 73.340171][ T1934] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.340297][ T1932] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 73.355060][ T1934] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 73.374810][ T1934] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 73.386550][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.404475][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.417864][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.417864][ T427] [ 73.449358][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.472113][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.485643][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.485643][ T7] [ 73.485928][ T1944] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 73.505290][ T1946] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 73.582700][ T1954] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 73.640602][ T1949] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 73.658655][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.678611][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.693026][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.693026][ T427] [ 73.703853][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.733788][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.759411][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.759411][ T7] [ 73.792850][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.815163][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.828211][ T1968] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 73.828220][ T1966] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.837736][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.837736][ T458] [ 73.892784][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.924992][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.949809][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.952597][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.952597][ T7] [ 73.991958][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.009167][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.009167][ T9] [ 74.024790][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.031063][ T1974] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 74.048432][ T1981] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 74.058096][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.083441][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.083441][ T7] [ 74.104629][ T1986] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 74.171591][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.192877][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.218406][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.231542][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.244035][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.244035][ T7] [ 74.254974][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.254974][ T427] [ 74.283749][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.286007][ T1994] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.309446][ T1995] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 74.320791][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.363472][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.363472][ T7] [ 74.381158][ T1998] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 74.433826][ T427] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.447911][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.448502][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.460601][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.460601][ T427] [ 74.474454][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.496542][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.496542][ T7] [ 74.588876][ T2009] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 74.637583][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.657956][ T2014] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 74.669524][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.705195][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.705195][ T7] [ 74.733564][ T2013] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 74.740870][ T2019] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 74.772723][ T427] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.787027][ T427] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.799806][ T427] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.799806][ T427] [ 74.839828][ T2025] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.861629][ T2014] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 282: comm syz-executor.4: lblock 154 mapped to illegal pblock 282 (length 1) [ 74.878475][ T2032] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 74.898522][ T2014] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 74.912859][ T2014] EXT4-fs error (device loop4): ext4_discard_preallocations:4567: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 74.938293][ T2014] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 74.962828][ T427] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.977556][ T2014] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 74.978202][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.990533][ T2014] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.005942][ T427] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.027420][ T2014] EXT4-fs error (device loop4): ext4_truncate:4378: inode #19: comm syz-executor.4: mark_inode_dirty error [ 75.034962][ T427] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.034962][ T427] [ 75.051828][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.067058][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.082125][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 75.082125][ T9] [ 75.099306][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.112811][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.112811][ T7] [ 75.123121][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.137399][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.140829][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.164349][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.164814][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.164814][ T9] [ 75.181654][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.181654][ T427] [ 75.187083][ T2041] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 75.588651][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.631795][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.662235][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.662235][ T9] [ 75.696492][ T2057] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 75.710638][ T2051] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 2024/04/08 08:55:39 executed programs: 301 [ 75.748204][ T2050] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.757983][ T2052] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.776450][ T2056] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.808136][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.861160][ T2052] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 75.873348][ T2050] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.5: bad extent address lblock: 327, depth: 1 pblock 0 [ 75.902715][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.919712][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.920759][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.920759][ T9] [ 75.935219][ T2050] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 75.958535][ T2052] EXT4-fs error (device loop0): ext4_write_end:1343: inode #19: comm syz-executor.0: mark_inode_dirty error [ 75.972942][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.974182][ T2050] EXT4-fs error (device loop5): ext4_discard_preallocations:4567: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 75.985629][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.985629][ T7] [ 75.999701][ T2050] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.018165][ T2074] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 76.018480][ T2050] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 76.048927][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.049002][ T2052] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 76.065041][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.088802][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.088802][ T9] [ 76.091718][ T2050] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 76.103845][ T2052] EXT4-fs error (device loop0): ext4_discard_preallocations:4567: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 76.137396][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.153664][ T2050] EXT4-fs error (device loop5): ext4_truncate:4378: inode #19: comm syz-executor.5: mark_inode_dirty error [ 76.165534][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.201128][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.230700][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.230700][ T427] [ 76.241721][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.247810][ T2082] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 76.274306][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.287101][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.287143][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.287143][ T7] [ 76.306140][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 76.306140][ T9] [ 76.313317][ T2084] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 76.346837][ T2086] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 76.478480][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.501996][ T2097] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 76.517839][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.560712][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.577369][ T427] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.583766][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 76.583766][ T9] [ 76.591397][ T427] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.613729][ T427] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.613729][ T427] [ 76.631989][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.644390][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.644390][ T7] [ 76.651703][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.676518][ T2101] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 76.678987][ T2099] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 76.694141][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.706539][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 76.706539][ T9] [ 77.026388][ T2118] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 77.040662][ T2120] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 77.050122][ T2115] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 77.069724][ T2121] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.165902][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.180400][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.192674][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.192674][ T9] [ 77.244159][ T2135] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 77.273220][ T2137] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 244: comm syz-executor.4: lblock 116 mapped to illegal pblock 244 (length 1) [ 77.290967][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.305379][ T2135] EXT4-fs error (device loop3): ext4_discard_preallocations:4567: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 77.324579][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.337132][ T2137] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.352571][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.372322][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 77.372322][ T458] [ 77.382681][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.394936][ T2137] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 77.396003][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 77.396003][ T9] [ 77.424663][ T2139] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 77.436317][ T2137] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 77.446134][ T2137] EXT4-fs error (device loop4): ext4_truncate:4378: inode #19: comm syz-executor.4: mark_inode_dirty error [ 77.476922][ T2142] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 77.488613][ T9] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 77.503468][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 77.515720][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 77.515720][ T9] [ 77.557330][ T2147] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 77.653242][ T2152] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 77.669119][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.684805][ T2155] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 77.696334][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.710942][ T427] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.726556][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.740495][ T427] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.752986][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.767280][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.767280][ T458] [ 77.776746][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.776746][ T9] [ 77.782397][ T427] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.782397][ T427] [ 77.800905][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.825689][ T2162] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 77.835160][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.837988][ T2155] ================================================================== [ 77.855538][ T2155] BUG: KASAN: use-after-free in ext4_ext_insert_extent+0x223d/0x4d20 [ 77.858794][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 77.858794][ T7] [ 77.863498][ T2155] Read of size 12636729360 at addr ffff88810ecacffc by task syz-executor.0/2155 [ 77.863501][ T2155] [ 77.863527][ T2155] CPU: 1 PID: 2155 Comm: syz-executor.0 Not tainted 5.10.209-syzkaller-999850-ge7daca75b4c3 #0 [ 77.894708][ T2155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 77.904706][ T2155] Call Trace: [ 77.907837][ T2155] dump_stack_lvl+0x1e2/0x24b [ 77.912325][ T2155] ? bfq_pos_tree_add_move+0x43b/0x43b [ 77.917659][ T2155] ? panic+0x80b/0x80b [ 77.921559][ T2155] print_address_description+0x81/0x3b0 [ 77.926915][ T2155] kasan_report+0x179/0x1c0 [ 77.931246][ T2155] ? ext4_ext_insert_extent+0x223d/0x4d20 [ 77.937172][ T2155] ? ext4_ext_insert_extent+0x223d/0x4d20 [ 77.942799][ T2155] kasan_check_range+0x293/0x2a0 [ 77.947563][ T2155] ? ext4_ext_insert_extent+0x223d/0x4d20 [ 77.953118][ T2155] memmove+0x2d/0x70 [ 77.956846][ T2155] ext4_ext_insert_extent+0x223d/0x4d20 [ 77.962236][ T2155] ? __getblk_gfp+0x3d/0x7e0 [ 77.966742][ T2155] ? ext4_ext_next_allocated_block+0x310/0x310 [ 77.973518][ T2155] ext4_ext_map_blocks+0x1b4c/0x6be0 [ 77.978639][ T2155] ? is_bpf_text_address+0x172/0x190 [ 77.983995][ T2155] ? stack_trace_save+0x1c0/0x1c0 [ 77.988910][ T2155] ? ext4_ext_release+0x10/0x10 [ 77.993675][ T2155] ? unwind_get_return_address+0x4d/0x90 [ 78.000691][ T2155] ? arch_stack_walk+0xf3/0x140 [ 78.005396][ T2155] ? _raw_read_unlock+0x25/0x40 [ 78.010075][ T2155] ? ext4_es_lookup_extent+0x33b/0x940 [ 78.015360][ T2155] ext4_map_blocks+0xaa7/0x1ec0 [ 78.020047][ T2155] ? kmem_cache_alloc+0x168/0x2e0 [ 78.024907][ T2155] ? __x64_sys_write+0x7b/0x90 [ 78.029592][ T2155] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 78.035523][ T2155] ? ext4_issue_zeroout+0x1b0/0x1b0 [ 78.040551][ T2155] _ext4_get_block+0x21b/0x610 [ 78.045154][ T2155] ? ext4_get_block+0x50/0x50 [ 78.049728][ T2155] ? slab_post_alloc_hook+0x80/0x2f0 [ 78.054849][ T2155] ext4_get_block_unwritten+0x2a/0x40 [ 78.060147][ T2155] ext4_block_write_begin+0x61e/0x13b0 [ 78.065451][ T2155] ? _ext4_get_block+0x610/0x610 [ 78.070213][ T2155] ? ext4_print_free_blocks+0x2b0/0x2b0 [ 78.075684][ T2155] ? __kasan_check_read+0x11/0x20 [ 78.080544][ T2155] ? ext4_inode_journal_mode+0x1a5/0x470 [ 78.086026][ T2155] ext4_write_begin+0x6fa/0x1730 [ 78.090833][ T2155] ? ext4_readahead+0x110/0x110 [ 78.095470][ T2155] ? can_reuse_spf_vma+0xe0/0xe0 [ 78.100242][ T2155] ext4_da_write_begin+0x49d/0xf60 [ 78.105202][ T2155] ? exc_page_fault+0x33d/0x5b0 [ 78.109877][ T2155] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 78.114995][ T2155] ? asm_exc_page_fault+0x1e/0x30 [ 78.119853][ T2155] ? iov_iter_advance+0xb6/0xb20 [ 78.124800][ T2155] ? iov_iter_fault_in_readable+0x19d/0x4f0 [ 78.130543][ T2155] ? __get_user_nocheck_1+0x6/0x10 [ 78.135479][ T2155] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 78.141300][ T2155] ? uuid_parse+0x470/0x470 [ 78.145731][ T2155] generic_perform_write+0x2cd/0x570 [ 78.151281][ T2155] ? grab_cache_page_write_begin+0xa0/0xa0 [ 78.157004][ T2155] ? down_write+0xd7/0x150 [ 78.161261][ T2155] ? down_read_killable+0x220/0x220 [ 78.166381][ T2155] ? generic_write_checks+0x3b9/0x470 [ 78.171587][ T2155] ext4_buffered_write_iter+0x482/0x610 [ 78.176966][ T2155] ext4_file_write_iter+0x193/0x1c80 [ 78.182182][ T2155] ? avc_policy_seqno+0x1b/0x70 [ 78.186859][ T2155] ? selinux_file_permission+0x2bb/0x560 [ 78.192510][ T2155] ? fsnotify_perm+0x67/0x4e0 [ 78.197127][ T2155] ? ext4_file_read_iter+0x4d0/0x4d0 [ 78.202229][ T2155] ? security_file_permission+0x86/0xb0 [ 78.207632][ T2155] ? iov_iter_init+0x3f/0x120 [ 78.212205][ T2155] vfs_write+0xb55/0xe70 [ 78.216282][ T2155] ? futex_exit_release+0x1e0/0x1e0 [ 78.221326][ T2155] ? kernel_write+0x3d0/0x3d0 [ 78.225854][ T2155] ? mutex_trylock+0xa0/0xa0 [ 78.230255][ T2155] ? __fdget_pos+0x2e7/0x3a0 [ 78.234775][ T2155] ? ksys_write+0x77/0x2c0 [ 78.239205][ T2155] ksys_write+0x199/0x2c0 [ 78.243389][ T2155] ? __ia32_sys_read+0x90/0x90 [ 78.247963][ T2155] ? fpu__clear_all+0x20/0x20 [ 78.252483][ T2155] ? __kasan_check_read+0x11/0x20 [ 78.257333][ T2155] __x64_sys_write+0x7b/0x90 [ 78.261761][ T2155] do_syscall_64+0x34/0x70 [ 78.266016][ T2155] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 78.271829][ T2155] RIP: 0033:0x7f4beb07f8d9 [ 78.276095][ T2155] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 78.296149][ T2155] RSP: 002b:00007f4beac020c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 78.304647][ T2155] RAX: ffffffffffffffda RBX: 00007f4beb19ef80 RCX: 00007f4beb07f8d9 [ 78.312486][ T2155] RDX: 000000000208e24b RSI: 0000000020000000 RDI: 0000000000000006 [ 78.320269][ T2155] RBP: 00007f4beb0dbad0 R08: 0000000000000000 R09: 0000000000000000 [ 78.328073][ T2155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 78.335909][ T2155] R13: 000000000000000b R14: 00007f4beb19ef80 R15: 00007ffeb5ed89b8 [ 78.343703][ T2155] [ 78.345862][ T2155] The buggy address belongs to the page: [ 78.351363][ T2155] page:ffffea00043b2b00 refcount:2 mapcount:0 mapping:ffff88810044a8d0 index:0x80 pfn:0x10ecac [ 78.361520][ T2155] aops:def_blk_aops ino:0 [ 78.365658][ T2155] flags: 0x4000000000022036(referenced|uptodate|lru|active|private|mappedtodisk) [ 78.374638][ T2155] raw: 4000000000022036 ffffea00044e3c48 ffffea000433b7c8 ffff88810044a8d0 [ 78.383333][ T2155] raw: 0000000000000080 ffff8881262395e8 00000002ffffffff ffff888100144000 [ 78.391980][ T2155] page dumped because: kasan: bad access detected [ 78.398553][ T2155] page->mem_cgroup:ffff888100144000 [ 78.403891][ T2155] page_owner tracks the page as allocated [ 78.409635][ T2155] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 459, ts 77632300113, free_ts 76658741598 [ 78.425962][ T2155] prep_new_page+0x166/0x180 [ 78.430454][ T2155] get_page_from_freelist+0x2d8c/0x2f30 [ 78.435946][ T2155] __alloc_pages_nodemask+0x435/0xaf0 [ 78.441129][ T2155] page_cache_ra_unbounded+0x363/0x890 [ 78.446416][ T2155] force_page_cache_ra+0x373/0x3e0 [ 78.451374][ T2155] page_cache_sync_ra+0x254/0x2c0 [ 78.456314][ T2155] generic_file_buffered_read+0x6da/0x2ad0 [ 78.462230][ T2155] generic_file_read_iter+0x107/0x6b0 [ 78.467613][ T2155] blkdev_read_iter+0x135/0x190 [ 78.472301][ T2155] vfs_read+0x999/0xbb0 [ 78.476553][ T2155] ksys_read+0x199/0x2c0 [ 78.480678][ T2155] __x64_sys_read+0x7b/0x90 [ 78.485094][ T2155] do_syscall_64+0x34/0x70 [ 78.489432][ T2155] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 78.495156][ T2155] page last free stack trace: [ 78.499808][ T2155] free_unref_page_prepare+0x2ae/0x2d0 [ 78.505052][ T2155] free_unref_page_list+0x122/0xb20 [ 78.510085][ T2155] release_pages+0xea0/0xef0 [ 78.514609][ T2155] __pagevec_release+0x84/0x100 [ 78.519300][ T2155] __invalidate_mapping_pages+0xa67/0xb50 [ 78.525025][ T2155] invalidate_mapping_pages+0x27/0x30 [ 78.530324][ T2155] invalidate_bdev+0xa3/0x140 [ 78.534841][ T2155] ext4_put_super+0x67d/0xc70 [ 78.539358][ T2155] generic_shutdown_super+0x14f/0x2d0 [ 78.544728][ T2155] kill_block_super+0x7e/0xe0 [ 78.549321][ T2155] deactivate_locked_super+0xad/0x110 [ 78.555101][ T2155] deactivate_super+0xbe/0xf0 [ 78.559600][ T2155] cleanup_mnt+0x45c/0x510 [ 78.564121][ T2155] __cleanup_mnt+0x19/0x20 [ 78.568353][ T2155] task_work_run+0x129/0x190 [ 78.572779][ T2155] exit_to_user_mode_loop+0xbf/0xd0 [ 78.577808][ T2155] [ 78.579974][ T2155] Memory state around the buggy address: [ 78.585460][ T2155] ffff88810ecacf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 78.593452][ T2155] ffff88810ecacf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 78.601641][ T2155] >ffff88810ecad000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 78.609639][ T2155] ^ [ 78.613533][ T2155] ffff88810ecad080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 78.621683][ T2155] ffff88810ecad100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 78.629575][ T2155] ================================================================== [ 78.637560][ T2155] Disabling lock debugging due to kernel taint [ 78.654641][ T341] general protection fault, probably for non-canonical address 0x9645947ce4057ded: 0000 [#1] PREEMPT SMP KASAN [ 78.663607][ T2155] Kernel panic - not syncing: corrupted stack end detected inside scheduler [ 78.666196][ T341] CPU: 0 PID: 341 Comm: syz-executor.3 Tainted: G B 5.10.209-syzkaller-999850-ge7daca75b4c3 #0 [ 78.686598][ T341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 78.696499][ T341] RIP: 0010:kmem_cache_alloc_trace+0x110/0x2e0 [ 78.702472][ T341] Code: 8b 38 48 85 ff 0f 84 bb 00 00 00 48 83 78 10 00 0f 84 b0 00 00 00 41 8b 44 24 28 48 8d 0c 07 49 8b 9c 24 d8 00 00 00 48 0f c9 <48> 33 1c 07 48 31 cb 48 89 d1 48 83 c1 08 4d 8b 04 24 48 89 f8 65 [ 78.722618][ T341] RSP: 0018:ffffc90000c67908 EFLAGS: 00010286 [ 78.728682][ T341] RAX: 0000000000000020 RBX: b644f36e658d8232 RCX: ed7d05e47c944596 [ 78.736757][ T341] RDX: 00000000000280b8 RSI: 0000000000000040 RDI: 9645947ce4057dcd [ 78.744547][ T341] RBP: ffffc90000c67950 R08: ffffffff81bc8bb9 R09: ffffed10212b980c [ 78.752446][ T341] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888100043800 [ 78.760337][ T341] R13: ffffffff81bc8c3b R14: 0000000000000a20 R15: 0000000000000038 [ 78.768240][ T341] FS: 00005555562a6480(0000) GS:ffff8881f7200000(0000) knlGS:0000000000000000 [ 78.777003][ T341] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.783428][ T341] CR2: 00000000201540bf CR3: 000000010b311000 CR4: 00000000003506b0 [ 78.791244][ T341] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 78.799215][ T341] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 78.807041][ T341] Call Trace: [ 78.810177][ T341] ? __die_body+0x62/0xb0 [ 78.814327][ T341] ? die_addr+0x9f/0xd0 [ 78.818331][ T341] ? exc_general_protection+0x3ff/0x490 [ 78.823708][ T341] ? asm_exc_general_protection+0x1e/0x30 [ 78.830157][ T341] ? bdi_split_work_to_wbs+0x49b/0xab0 [ 78.835598][ T341] ? bdi_split_work_to_wbs+0x419/0xab0 [ 78.840840][ T341] ? kmem_cache_alloc_trace+0x110/0x2e0 [ 78.846481][ T341] ? kmem_cache_alloc_trace+0x3a/0x2e0 [ 78.851860][ T341] ? bdi_split_work_to_wbs+0x49b/0xab0 [ 78.857161][ T341] bdi_split_work_to_wbs+0x49b/0xab0 [ 78.862278][ T341] ? sync_inodes_sb+0x8a0/0x8a0 [ 78.866963][ T341] ? down_read_trylock+0xc7/0x1d0 [ 78.872091][ T341] ? __filemap_fdatawait_range+0x2fa/0x350 [ 78.877833][ T341] __writeback_inodes_sb_nr+0x2c6/0x370 [ 78.883294][ T341] ? writeback_inodes_sb_nr+0x30/0x30 [ 78.888584][ T341] ? get_nr_dirty_inodes+0x278/0x300 [ 78.893709][ T341] writeback_inodes_sb+0x74/0x80 [ 78.898571][ T341] sync_filesystem+0xa8/0x250 [ 78.903082][ T341] ext4_quota_off+0xd5/0x3f0 [ 78.907634][ T341] ext4_put_super+0xa4/0xc70 [ 78.912086][ T341] ? fscrypt_destroy_keyring+0x287/0x2a0 [ 78.917503][ T341] ? ext4_drop_inode+0x1a0/0x1a0 [ 78.922285][ T341] generic_shutdown_super+0x14f/0x2d0 [ 78.927483][ T341] kill_block_super+0x7e/0xe0 [ 78.932082][ T341] deactivate_locked_super+0xad/0x110 [ 78.937446][ T341] deactivate_super+0xbe/0xf0 [ 78.941926][ T341] cleanup_mnt+0x45c/0x510 [ 78.946204][ T341] __cleanup_mnt+0x19/0x20 [ 78.950523][ T341] task_work_run+0x129/0x190 [ 78.954940][ T341] exit_to_user_mode_loop+0xbf/0xd0 [ 78.960283][ T341] syscall_exit_to_user_mode+0xc5/0x1d0 [ 78.965742][ T341] do_syscall_64+0x40/0x70 [ 78.970063][ T341] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 78.975990][ T341] RIP: 0033:0x7f5319ad8c07 [ 78.980339][ T341] Code: b0 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 0f 1f 44 00 00 31 f6 e9 09 00 00 00 66 0f 1f 84 00 00 00 00 00 b8 a6 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 01 c3 48 c7 c2 b0 ff ff ff f7 d8 64 89 02 b8 [ 79.000990][ T341] RSP: 002b:00007fff3f2c6028 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 79.009439][ T341] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f5319ad8c07 [ 79.017296][ T341] RDX: 0000000000000000 RSI: 000000000000000a RDI: 00007fff3f2c60e0 [ 79.025304][ T341] RBP: 00007fff3f2c60e0 R08: 0000000000000000 R09: 0000000000000000 [ 79.033700][ T341] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff3f2c71a0 [ 79.042114][ T341] R13: 00007f5319b32aa2 R14: 0000000000012ecc R15: 0000000000000008 [ 79.050206][ T341] Modules linked in: [ 79.054284][ T2155] Kernel Offset: disabled [ 79.058611][ T2155] Rebooting in 86400 seconds..