[ 32.481724][ T24] audit: type=1400 audit(1688328270.030:148): avc: denied { rlimitinh } for pid=314 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.502653][ T24] audit: type=1400 audit(1688328270.030:149): avc: denied { siginh } for pid=314 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. 2023/07/02 20:04:37 ignoring optional flag "sandboxArg"="0" 2023/07/02 20:04:37 parsed 1 programs 2023/07/02 20:04:37 executed programs: 0 [ 40.195571][ T24] audit: type=1400 audit(1688328277.760:150): avc: denied { mounton } for pid=336 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.221583][ T24] audit: type=1400 audit(1688328277.790:151): avc: denied { mount } for pid=336 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 40.322592][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.329945][ T344] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.337802][ T344] device bridge_slave_0 entered promiscuous mode [ 40.345630][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.352641][ T344] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.360234][ T344] device bridge_slave_1 entered promiscuous mode [ 40.417969][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.425813][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.433671][ T353] device bridge_slave_0 entered promiscuous mode [ 40.457250][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.466117][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.474278][ T353] device bridge_slave_1 entered promiscuous mode [ 40.497731][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.504858][ T349] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.512123][ T349] device bridge_slave_0 entered promiscuous mode [ 40.521277][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.528140][ T349] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.535550][ T349] device bridge_slave_1 entered promiscuous mode [ 40.569109][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.576371][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.583519][ T351] device bridge_slave_0 entered promiscuous mode [ 40.593041][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.600111][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.607406][ T351] device bridge_slave_1 entered promiscuous mode [ 40.632950][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.640593][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.648034][ T343] device bridge_slave_0 entered promiscuous mode [ 40.663966][ T24] audit: type=1400 audit(1688328278.220:152): avc: denied { write } for pid=344 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.668190][ T344] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.685560][ T24] audit: type=1400 audit(1688328278.220:153): avc: denied { read } for pid=344 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.692101][ T344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.719742][ T344] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.726996][ T344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.739598][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.747573][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.755551][ T343] device bridge_slave_1 entered promiscuous mode [ 40.837592][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.845213][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.852797][ T357] device bridge_slave_0 entered promiscuous mode [ 40.861912][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.869816][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.877821][ T357] device bridge_slave_1 entered promiscuous mode [ 40.890613][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.898540][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.905636][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.912850][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.923230][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.930286][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.937386][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.944740][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.956056][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.963404][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.970821][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.978257][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.986321][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.993721][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.001847][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.009372][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.045429][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.053743][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.061060][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.105443][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.113101][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.122873][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.131381][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.138411][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.146759][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.155439][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.162443][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.169947][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.202871][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.210998][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.218129][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.226078][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.233977][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.242512][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.249837][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.257532][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.265927][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.273424][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.285631][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.293958][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.310597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.325834][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.335087][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.347817][ T344] device veth0_vlan entered promiscuous mode [ 41.361319][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.370088][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.378216][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.387557][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.396077][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.404125][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.412373][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.421212][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.428986][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.436794][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.471734][ T349] device veth0_vlan entered promiscuous mode [ 41.487293][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.496735][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.506309][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.515416][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.524088][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.531814][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.540303][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.549575][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.558826][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.565945][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.573721][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.582998][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.591117][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.599352][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.607332][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.616027][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.624459][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.633406][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.641396][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.652392][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.660437][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.667493][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.674979][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.683349][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.692001][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.699381][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.707213][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.714941][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.722104][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.744794][ T344] device veth1_macvtap entered promiscuous mode [ 41.756650][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.763990][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.773298][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.781820][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.789393][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.797342][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.805527][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.812617][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.820005][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.829338][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.838794][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.847463][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.857029][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.865121][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.873283][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.881393][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 41.902999][ T343] device veth0_vlan entered promiscuous mode [ 41.913514][ T353] device veth0_vlan entered promiscuous mode [ 41.921204][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.929818][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.939474][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.947396][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.955031][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.963139][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.971329][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.979168][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.987557][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.996927][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.005608][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.014156][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.022890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.032430][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.041182][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.050156][ T349] device veth1_macvtap entered promiscuous mode [ 42.058238][ T351] device veth0_vlan entered promiscuous mode [ 42.068029][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.075655][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.083369][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.091437][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.116867][ T24] audit: type=1400 audit(1688328279.680:154): avc: denied { mounton } for pid=344 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 42.120899][ T351] device veth1_macvtap entered promiscuous mode [ 42.149561][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.158636][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.168059][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.176178][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.185630][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.199544][ T357] device veth0_vlan entered promiscuous mode [ 42.208885][ T343] device veth1_macvtap entered promiscuous mode [ 42.237890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.244152][ T24] audit: type=1400 audit(1688328279.800:155): avc: denied { mounton } for pid=377 comm="syz-executor.4" path="/root/syzkaller-testdir1206031079/syzkaller.9vJtp1/0/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 42.249984][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.283310][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.286582][ T378] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 42.291609][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.300146][ T24] audit: type=1400 audit(1688328279.860:156): avc: denied { mount } for pid=377 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.308195][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.339406][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.348355][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.357243][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.362488][ T24] audit: type=1400 audit(1688328279.900:157): avc: denied { write } for pid=377 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.366105][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.397039][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.405897][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.411456][ T24] audit: type=1400 audit(1688328279.900:158): avc: denied { add_name } for pid=377 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.416764][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.437019][ T24] audit: type=1400 audit(1688328279.900:159): avc: denied { create } for pid=377 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.468169][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.477797][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.486545][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.495823][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 42.498414][ T353] device veth1_macvtap entered promiscuous mode [ 42.511257][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 42.522894][ T357] device veth1_macvtap entered promiscuous mode [ 42.529550][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 42.529550][ T110] [ 42.553013][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.561560][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.570964][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.581331][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.590340][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.600782][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.609118][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.616108][ T385] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 42.618618][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.635793][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.644869][ T290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.674330][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.683779][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.692994][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.702913][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.718738][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 42.733921][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 42.750750][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 42.750750][ T110] [ 42.814286][ T391] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 42.838903][ T397] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.916921][ T404] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 42.935838][ T394] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 42.951865][ T403] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 42.961922][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 42.990419][ T382] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.014580][ T382] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.020760][ T417] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 43.028006][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.093804][ T425] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.097265][ T382] EXT4-fs (loop1): This should not happen!! Data will be lost [ 43.097265][ T382] [ 43.119097][ T417] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.4: bad extent address lblock: 266, depth: 1 pblock 0 [ 43.125651][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.125651][ T9] [ 43.138747][ T425] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.173973][ T425] EXT4-fs (loop5): This should not happen!! Data will be lost [ 43.173973][ T425] [ 43.182958][ T417] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:478: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 43.208204][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.213120][ T417] EXT4-fs error (device loop4): ext4_discard_preallocations:4569: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 43.225366][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.239290][ T417] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 43.251607][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 43.251607][ T9] [ 43.275637][ T417] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 43.292639][ T382] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.310651][ T417] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 43.311606][ T382] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.333231][ T382] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.333231][ T382] [ 43.350148][ T417] EXT4-fs error (device loop4): ext4_truncate:4388: inode #19: comm syz-executor.4: mark_inode_dirty error [ 43.522990][ T382] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.538078][ T382] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.555020][ T382] EXT4-fs (loop4): This should not happen!! Data will be lost [ 43.555020][ T382] [ 43.609358][ T436] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 43.612801][ T429] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 43.622049][ T432] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.677441][ T437] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 43.688045][ T438] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 43.711240][ T436] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.5: bad extent address lblock: 304, depth: 1 pblock 0 [ 43.726908][ T436] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 43.741473][ T436] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 43.755009][ T436] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 43.764431][ T436] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 43.776638][ T436] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 43.791150][ T436] EXT4-fs error (device loop5): ext4_truncate:4388: inode #19: comm syz-executor.5: mark_inode_dirty error [ 43.822033][ T382] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.846209][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.862543][ T382] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.877508][ T382] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.877508][ T382] [ 43.886350][ T429] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:478: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 43.905725][ T429] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 43.910372][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.920733][ T457] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 43.933751][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 43.933751][ T9] [ 43.953804][ T461] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.971730][ T461] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.976358][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.998886][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.011179][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.011179][ T7] [ 44.025963][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.035285][ T461] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.035285][ T461] [ 44.072627][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.085143][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 44.085143][ T110] [ 44.170905][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.172505][ T466] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.185225][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.208156][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.208156][ T110] [ 44.301389][ T425] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.316019][ T425] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.328543][ T425] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.328543][ T425] [ 44.367712][ T471] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 44.377672][ T475] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 44.379955][ T477] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 44.388263][ T473] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 44.401123][ T483] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 44.579755][ T110] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.604920][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.619695][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.621867][ T425] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.632460][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.632460][ T9] [ 44.647426][ T496] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.662452][ T473] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.5: bad extent address lblock: 188, depth: 1 pblock 0 [ 44.678639][ T425] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.681292][ T110] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.693662][ T425] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.693662][ T425] [ 44.706438][ T110] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.706438][ T110] [ 44.718709][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.738996][ T473] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 44.741430][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.767846][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 44.767846][ T7] [ 44.795216][ T473] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 44.811596][ T473] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 44.821493][ T473] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 44.834594][ T473] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 44.844516][ T473] EXT4-fs error (device loop5): ext4_truncate:4388: inode #19: comm syz-executor.5: mark_inode_dirty error [ 44.977079][ T110] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.993832][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.010573][ T110] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.024099][ T110] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.024099][ T110] [ 45.024915][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.037970][ T507] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.069554][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.069554][ T7] [ 45.091680][ T510] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 45.107039][ T513] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.183186][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.237719][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.253787][ T508] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 45.260965][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 45.260965][ T7] 2023/07/02 20:04:42 executed programs: 28 [ 45.275505][ T526] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 45.291531][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.291682][ T526] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 45.318095][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.333616][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.333616][ T110] [ 45.333798][ T7] EXT4-fs error (device loop2): ext4_map_blocks:726: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 45.358571][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 45.363969][ T525] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.371203][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 45.371203][ T7] [ 45.407167][ T527] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.518167][ T110] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.564847][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.584390][ T110] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.607281][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.607504][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.620245][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.620245][ T9] [ 45.643959][ T110] EXT4-fs (loop1): This should not happen!! Data will be lost [ 45.643959][ T110] [ 45.656973][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.661339][ T542] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 45.669905][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.669905][ T465] [ 45.688480][ T540] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.829797][ T538] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.881544][ T556] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 45.885310][ T552] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.900201][ T110] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.908809][ T554] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.915485][ T110] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.944810][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.976605][ T110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 45.976605][ T110] [ 45.986979][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.004279][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.018208][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.030855][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.030855][ T9] [ 46.034009][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.034009][ T465] [ 46.099672][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.114896][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.130848][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.130848][ T9] [ 46.202100][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.217062][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.217448][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.230025][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.230025][ T9] [ 46.244312][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.287943][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.287943][ T465] [ 46.319870][ T573] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.463988][ T580] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 46.465809][ T584] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.474179][ T581] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 46.492055][ T577] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.502096][ T586] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.534213][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.570480][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.585349][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.605201][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.618213][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.618213][ T7] [ 46.622855][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.622855][ T465] [ 46.653802][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.697861][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.711884][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.711884][ T9] [ 46.723661][ T577] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 46.741690][ T577] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 46.748267][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.769593][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.782941][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.782941][ T465] [ 46.783162][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.814505][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.815039][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.827249][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.827249][ T9] [ 46.852439][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.866711][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.866711][ T465] [ 47.108136][ T604] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.112430][ T607] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.180051][ T610] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.190319][ T612] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.202152][ T619] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.215073][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.233081][ T615] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.273208][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.288433][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.288433][ T465] [ 47.288899][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.352482][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.367138][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.367138][ T9] [ 47.408049][ T7] EXT4-fs error (device loop1): ext4_map_blocks:726: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 47.425012][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.425234][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.442041][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 47.458062][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.472827][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.486327][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.486327][ T465] [ 47.499376][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.499376][ T9] [ 47.511326][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.511326][ T7] [ 47.532558][ T610] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:478: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 47.571787][ T610] EXT4-fs error (device loop4): ext4_discard_preallocations:4569: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 47.572363][ T638] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.595089][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.609982][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.635700][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.635700][ T7] [ 47.889442][ T645] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.900690][ T641] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.935302][ T110] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.959815][ T649] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.975520][ T110] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.990905][ T110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.990905][ T110] [ 48.002923][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.055507][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.077616][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.077616][ T7] [ 48.089756][ T655] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.114488][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.143682][ T110] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.158703][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.173378][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.175126][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.175126][ T7] [ 48.198079][ T110] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.200415][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.212255][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.223998][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.223998][ T9] [ 48.239753][ T110] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.239753][ T110] [ 48.284815][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.298676][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.298676][ T465] [ 48.314472][ T670] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.452932][ T673] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.510092][ T680] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.520691][ T678] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.545618][ T110] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.561198][ T686] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.571221][ T690] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.574893][ T110] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.628016][ T110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.628016][ T110] [ 48.666631][ T465] EXT4-fs error (device loop1): ext4_map_blocks:726: inode #19: block 112: comm kworker/u4:6: lblock 0 mapped to illegal pblock 112 (length 1) [ 48.682255][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.686018][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 48.697115][ T425] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.716122][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.716122][ T465] [ 48.746174][ T700] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 48.754892][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.760485][ T700] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 48.787176][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.787176][ T110] [ 48.804292][ T425] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.820416][ T110] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.835730][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.841334][ T425] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.841334][ T425] [ 48.850809][ T702] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.869114][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.873774][ T110] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.883502][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.883502][ T7] [ 48.903473][ T110] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.903473][ T110] [ 49.062655][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.091177][ T710] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.101197][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.114865][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.114865][ T7] [ 49.122397][ T706] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.166326][ T720] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.194002][ T714] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 49.204543][ T719] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.275351][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.297234][ T425] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.320035][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.340814][ T733] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.346433][ T425] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.363275][ T425] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.363275][ T425] [ 49.363672][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.384728][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.384728][ T110] [ 49.423667][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.436440][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.436440][ T7] [ 49.507763][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.521937][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.534910][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.534910][ T465] [ 49.548683][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.575678][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.588685][ T110] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.603334][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 49.603334][ T7] [ 49.619968][ T110] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.620330][ T739] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.638787][ T110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.638787][ T110] [ 49.776733][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.793512][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.806740][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.806740][ T110] [ 49.937420][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.953805][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.975988][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.985110][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.990908][ T425] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.018018][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.018018][ T110] [ 50.025731][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.028156][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.048411][ T425] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.072112][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.072112][ T465] [ 50.072347][ T425] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.072347][ T425] [ 50.085434][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.085434][ T7] [ 50.136753][ T110] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.162041][ T110] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.175324][ T110] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.175324][ T110] [ 50.273506][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.291917][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.313367][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.313367][ T110] 2023/07/02 20:04:47 executed programs: 77 [ 50.432214][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.468793][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.483539][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.483539][ T7] [ 50.498429][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.528964][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.546326][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.548068][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.559810][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.559810][ T7] [ 50.571635][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.571635][ T465] [ 50.581711][ T110] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.622146][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.634799][ T110] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.653606][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.654910][ T110] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.654910][ T110] [ 50.676660][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.676660][ T465] [ 50.838636][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.862165][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.875157][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.875157][ T465] [ 51.035102][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.092748][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.106176][ T110] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.120937][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.120937][ T465] [ 51.144565][ T110] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.163275][ T826] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 51.167124][ T110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.167124][ T110] [ 51.187672][ T826] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 51.204714][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.219622][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.233155][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.233155][ T465] [ 51.233414][ T110] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.264544][ T110] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.277793][ T110] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.277793][ T110] [ 51.392611][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.393436][ T839] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:478: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 51.422612][ T839] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 51.422664][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.452677][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.452677][ T7] [ 51.457864][ T110] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.513751][ T110] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.576094][ T110] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.576094][ T110] [ 51.588770][ T869] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 51.629783][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.629920][ T110] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.665885][ T110] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.678686][ T869] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 51.679875][ T110] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.679875][ T110] [ 51.692913][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.715037][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.731798][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.731798][ T7] [ 51.742228][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.755555][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.755555][ T465] [ 51.765274][ T425] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.782857][ T425] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.795968][ T425] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.795968][ T425] [ 51.874678][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.889612][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.902576][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.902576][ T7] [ 52.034945][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.132344][ T883] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.0: bad extent address lblock: 276, depth: 1 pblock 0 [ 52.157527][ T425] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.170175][ T883] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 52.174830][ T425] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.185807][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.185815][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.185815][ T465] [ 52.196064][ T883] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 52.200304][ T904] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 52.212331][ T883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 52.228425][ T425] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.228425][ T425] [ 52.242063][ T883] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 52.271835][ T904] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 52.289837][ T883] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 52.306094][ T883] EXT4-fs error (device loop0): ext4_truncate:4388: inode #19: comm syz-executor.0: mark_inode_dirty error [ 52.318379][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.332605][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.333000][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.345368][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.345368][ T110] [ 52.365600][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.382214][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.382214][ T465] [ 52.422249][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.435192][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.436765][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.451538][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.463778][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.463778][ T110] [ 52.477598][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.477598][ T465] [ 52.704268][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.719703][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.732632][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.732632][ T465] [ 52.782922][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 52.782934][ T24] audit: type=1400 audit(1688328290.340:165): avc: denied { mounton } for pid=935 comm="syz-executor.2" path="/root/syzkaller-testdir2441099359/syzkaller.lF37OI/17/bus" dev="sda1" ino=1977 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 52.861088][ T941] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 52.874567][ T24] audit: type=1400 audit(1688328290.380:166): avc: denied { remove_name } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 52.903407][ T943] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 52.912679][ T24] audit: type=1400 audit(1688328290.380:167): avc: denied { rename } for pid=75 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.945416][ T941] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 52.963354][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.974725][ T24] audit: type=1400 audit(1688328290.380:168): avc: denied { create } for pid=75 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 52.998103][ T943] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 53.006217][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.023791][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.023791][ T110] [ 53.024498][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.034020][ T425] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.062950][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.063309][ T425] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.078027][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.091915][ T425] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.091915][ T425] [ 53.122846][ T425] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.127870][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.127870][ T465] [ 53.138341][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.151063][ T24] audit: type=1400 audit(1688328290.710:169): avc: denied { unmount } for pid=343 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 53.162266][ T425] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.188775][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.188775][ T7] [ 53.196619][ T425] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.196619][ T425] [ 53.568387][ T975] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 53.584493][ T950] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 53.598999][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.613536][ T425] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.626418][ T975] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 53.638794][ T110] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.644366][ T950] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 53.665126][ T110] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.672946][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.683888][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.696371][ T425] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.711914][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.711914][ T7] [ 53.725457][ T110] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.725457][ T110] [ 53.733788][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.746035][ T110] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.756775][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.778010][ T110] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.783104][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.783104][ T9] [ 53.808377][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.814157][ T425] EXT4-fs (loop3): This should not happen!! Data will be lost [ 53.814157][ T425] [ 53.821491][ T110] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.821491][ T110] [ 53.835541][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.835541][ T465] [ 54.312069][ T110] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.328243][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.350708][ T110] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.372869][ T989] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.5: bad extent address lblock: 292, depth: 1 pblock 0 [ 54.389812][ T425] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.394365][ T989] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 54.415369][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.423125][ T989] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 54.442067][ T110] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.442067][ T110] [ 54.456161][ T989] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 54.458439][ T425] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.468249][ T989] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 54.493063][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.494413][ T989] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 54.508659][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.508659][ T465] [ 54.518163][ T989] EXT4-fs error (device loop5): ext4_truncate:4388: inode #19: comm syz-executor.5: mark_inode_dirty error [ 54.539225][ T425] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.539225][ T425] [ 54.551111][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.564447][ T425] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.580134][ T110] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.596481][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.596481][ T7] [ 54.596824][ T425] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.622790][ T110] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.635196][ T425] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.635196][ T425] [ 54.645389][ T110] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.645389][ T110] [ 54.914567][ T110] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.952572][ T425] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.961989][ T110] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.984892][ T110] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.984892][ T110] [ 54.993109][ T425] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.008180][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.011558][ T425] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.011558][ T425] [ 55.039910][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.053245][ T425] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.067901][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.067901][ T7] [ 55.069156][ T425] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.091562][ T425] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.091562][ T425] [ 55.127067][ T425] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.142118][ T425] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.155376][ T425] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.155376][ T425] [ 55.216168][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.232269][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.245760][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.245760][ T7] [ 55.399143][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.426355][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.439425][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.439425][ T9] 2023/07/02 20:04:53 executed programs: 127 [ 55.508225][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.523665][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.552425][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.552425][ T7] [ 55.562754][ T425] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.578681][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.581612][ T425] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.598316][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.609463][ T425] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.609463][ T425] [ 55.642545][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.642545][ T7] [ 55.795282][ T425] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.823530][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.859356][ T425] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.874784][ T425] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.874784][ T425] [ 55.876933][ T110] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.904961][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.905940][ T110] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.930079][ T110] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.930079][ T110] [ 55.931843][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.931843][ T7] [ 56.157536][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.195831][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.224072][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.235247][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.235247][ T7] [ 56.250305][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.265178][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.266721][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.278877][ T425] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.291873][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.291873][ T110] [ 56.305725][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.305725][ T465] [ 56.325220][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.340232][ T425] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.352856][ T425] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.352856][ T425] [ 56.356070][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.375186][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.375186][ T7] [ 56.700021][ T425] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.745378][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.783046][ T425] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.796477][ T425] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.796477][ T425] [ 56.802562][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.806217][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.833023][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.833023][ T465] [ 56.854916][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.871849][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.871849][ T110] [ 56.872511][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.896017][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.909326][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.909326][ T465] [ 57.056940][ T1122] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 57.071807][ T1122] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.087448][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.102267][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.116349][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.116349][ T465] [ 57.305475][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.353906][ T425] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.365602][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.380779][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.380779][ T465] [ 57.385753][ T425] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.406101][ T1170] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:478: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 57.406142][ T425] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.406142][ T425] [ 57.434883][ T1170] EXT4-fs error (device loop4): ext4_discard_preallocations:4569: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 57.449153][ T110] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.469131][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.476384][ T110] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.495086][ T425] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.510569][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.515637][ T425] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.524154][ T110] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.524154][ T110] [ 57.535557][ T425] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.535557][ T425] [ 57.539409][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.539409][ T7] [ 57.648765][ T110] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.663979][ T110] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.676855][ T110] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.676855][ T110] [ 57.895875][ T110] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.919991][ T110] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.920433][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.932807][ T110] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.932807][ T110] [ 57.960933][ T1203] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 57.983979][ T1203] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 58.006292][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.021033][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.021088][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.021088][ T7] [ 58.036109][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.049335][ T425] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.059368][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.059368][ T465] [ 58.084592][ T110] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.104988][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.106287][ T110] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.122649][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.132677][ T110] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.132677][ T110] [ 58.150457][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.150457][ T465] [ 58.155516][ T425] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.176570][ T425] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.176570][ T425] [ 58.503554][ T1211] EXT4-fs error (device loop5): ext4_map_blocks:726: inode #19: block 420: comm syz-executor.5: lblock 292 mapped to illegal pblock 420 (length 1) [ 58.558454][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.578424][ T110] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.596396][ T1211] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 58.622183][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.637904][ T110] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.650538][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.651084][ T425] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.663396][ T110] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.663396][ T110] [ 58.682452][ T1211] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 58.687505][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.687505][ T9] [ 58.702298][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.725222][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.738134][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.738180][ T1211] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 58.750549][ T425] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.750566][ T425] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.750566][ T425] [ 58.784884][ T1211] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 58.796789][ T1211] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 58.804492][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.804492][ T465] [ 58.806981][ T1211] EXT4-fs error (device loop5): ext4_truncate:4388: inode #19: comm syz-executor.5: mark_inode_dirty error [ 58.827531][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.827531][ T7] [ 58.898457][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.913036][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.925728][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.925728][ T7] [ 59.275906][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.290509][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.311831][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.327632][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.352561][ T461] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.354087][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.354087][ T7] [ 59.376776][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.378692][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.378692][ T465] [ 59.397761][ T1258] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.5: bad extent address lblock: 162, depth: 1 pblock 0 [ 59.418883][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.432731][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.432731][ T9] [ 59.442988][ T461] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.457500][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.458820][ T1258] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 59.474598][ T461] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.474598][ T461] [ 59.499593][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.520608][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.520608][ T7] [ 59.521092][ T1258] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 59.544207][ T1258] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 59.554437][ T1258] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 59.566702][ T1258] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 59.579218][ T1258] EXT4-fs error (device loop5): ext4_truncate:4388: inode #19: comm syz-executor.5: mark_inode_dirty error [ 59.755369][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.802985][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.818483][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.818483][ T461] [ 59.899241][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.933705][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.948913][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.967888][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.967888][ T7] [ 59.982633][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.997512][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.997512][ T465] [ 60.035466][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.051242][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.064566][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.064566][ T7] [ 60.088882][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.104139][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.110888][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.117740][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.117740][ T465] [ 60.145703][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.159394][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.159394][ T7] [ 60.191361][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.207290][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.221058][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.221058][ T7] [ 60.296779][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.314982][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.328777][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.328777][ T7] [ 60.422546][ T1318] EXT4-fs error (device loop2): ext4_map_blocks:726: inode #19: block 443: comm syz-executor.2: lblock 315 mapped to illegal pblock 443 (length 1) 2023/07/02 20:04:58 executed programs: 175 [ 60.477553][ T1318] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 60.492652][ T1318] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 60.509550][ T1318] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 60.519930][ T1318] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 60.520380][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.533489][ T1318] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 60.556653][ T1318] EXT4-fs error (device loop2): ext4_truncate:4388: inode #19: comm syz-executor.2: mark_inode_dirty error [ 60.572022][ T1344] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 60.587511][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.607699][ T1324] EXT4-fs error (device loop3): ext4_map_blocks:726: inode #19: block 334: comm syz-executor.3: lblock 206 mapped to illegal pblock 334 (length 1) [ 60.617993][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.633146][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.636874][ T1344] EXT4-fs error (device loop3): ext4_dirty_inode:6106: inode #19: comm syz-executor.3: mark_inode_dirty error [ 60.647976][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.647976][ T465] [ 60.659928][ T461] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.685577][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.699703][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.699703][ T7] [ 60.701130][ T461] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.721792][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.726639][ T461] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.726639][ T461] [ 60.734467][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.734467][ T465] [ 60.743798][ T1324] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 60.805803][ T1324] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 60.822565][ T1324] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 60.833836][ T1324] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 60.846237][ T1324] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 60.855915][ T1324] EXT4-fs error (device loop3): ext4_truncate:4388: inode #19: comm syz-executor.3: mark_inode_dirty error [ 60.937306][ T461] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.952836][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.953829][ T461] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.984252][ T461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.984252][ T461] [ 60.987652][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.016521][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.016521][ T465] [ 61.138517][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.167741][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.180305][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.180305][ T9] [ 61.182340][ T461] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.218699][ T461] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.234149][ T461] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.234149][ T461] [ 61.244897][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.263937][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.274975][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.291032][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.291032][ T9] [ 61.291336][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.313261][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.313261][ T465] [ 61.500387][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.607913][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.621467][ T1384] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 61.629510][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.629510][ T9] [ 61.664821][ T1389] EXT4-fs error (device loop4): ext4_map_blocks:726: inode #19: block 503: comm syz-executor.4: lblock 359 mapped to illegal pblock 503 (length 1) [ 61.684908][ T1384] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 61.703270][ T1389] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 61.724297][ T1389] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 61.725175][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.736503][ T1389] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 61.760043][ T1389] EXT4-fs error (device loop4): ext4_truncate:4388: inode #19: comm syz-executor.4: mark_inode_dirty error [ 61.780753][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.793396][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.793396][ T9] [ 61.798887][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.818214][ T461] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.833254][ T461] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.846059][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.846189][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.860114][ T461] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.860114][ T461] [ 61.874658][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.894700][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.894700][ T465] [ 61.908776][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.908776][ T9] [ 62.070724][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.087165][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.099871][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.099871][ T9] [ 62.158509][ T461] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.179593][ T461] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.193329][ T461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.193329][ T461] [ 62.260528][ T461] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.287245][ T461] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.334738][ T461] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.334738][ T461] [ 62.360987][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.377544][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.395996][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.396477][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.425290][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.425290][ T7] [ 62.444308][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.461594][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.461594][ T461] [ 62.472760][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.487824][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.487824][ T9] [ 62.558809][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.573522][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.586263][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.586263][ T9] [ 62.816121][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.830917][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.853555][ T425] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.886920][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.902093][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.919612][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.945517][ T425] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.970399][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.983118][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.983118][ T465] [ 62.993639][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.993639][ T7] [ 62.993670][ T425] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.993670][ T425] [ 63.012859][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.012859][ T9] [ 63.189280][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.219672][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.232998][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.232998][ T465] [ 63.319908][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.335116][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.349044][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.349044][ T465] [ 63.473468][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.507039][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.529684][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.529684][ T7] [ 63.557671][ T1512] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 63.576434][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.583085][ T1512] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 63.596149][ T1511] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 63.619262][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.630510][ T1511] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 63.633858][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.659578][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.660984][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.685374][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.685374][ T7] [ 63.685772][ T461] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.698095][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.698095][ T9] [ 63.710589][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.710597][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.710597][ T465] [ 63.725014][ T461] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.755987][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.771499][ T461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.771499][ T461] [ 63.771653][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.794124][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.794124][ T9] [ 64.085216][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.140414][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.162878][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.183885][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.199866][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.215988][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.221447][ T1532] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 64.230409][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.245677][ T1533] EXT4-fs error (device loop0): ext4_map_blocks:726: inode #19: block 332: comm syz-executor.0: lblock 204 mapped to illegal pblock 332 (length 1) [ 64.257422][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.285523][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.285523][ T461] [ 64.290087][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.290087][ T9] [ 64.296329][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.296329][ T7] [ 64.306677][ T1532] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 64.321463][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.321463][ T465] [ 64.353793][ T1533] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 64.368490][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.368739][ T1533] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 64.383501][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.397015][ T1533] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 64.408795][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.408795][ T465] [ 64.428142][ T1533] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.440067][ T1533] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 64.449839][ T1533] EXT4-fs error (device loop0): ext4_truncate:4388: inode #19: comm syz-executor.0: mark_inode_dirty error [ 64.677867][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.721052][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.735552][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 64.735552][ T7] [ 64.822662][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.865093][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.865580][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.893859][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.893859][ T7] [ 64.924449][ T1556] EXT4-fs error (device loop5): ext4_map_blocks:726: inode #19: block 246: comm syz-executor.5: lblock 118 mapped to illegal pblock 246 (length 1) [ 64.967112][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.979428][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.979428][ T465] [ 64.992273][ T1556] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 64.998242][ T1582] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 65.002233][ T1556] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 65.027847][ T1556] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 65.038404][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.039855][ T1556] EXT4-fs error (device loop5): ext4_truncate:4388: inode #19: comm syz-executor.5: mark_inode_dirty error [ 65.067691][ T1582] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 65.068311][ T461] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.100368][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.102578][ T461] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.113686][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.113686][ T9] [ 65.134729][ T461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.134729][ T461] [ 65.151556][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.167756][ T461] EXT4-fs error (device loop5): ext4_map_blocks:726: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 65.173904][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.182819][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 65.196385][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.196385][ T7] [ 65.208425][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.208425][ T461] [ 65.485252][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.508922][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.522012][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.522012][ T9] [ 65.617268][ T1593] EXT4-fs error (device loop4): ext4_free_blocks:5653: comm syz-executor.4: Freeing blocks not in datazone - block = 320, count = 16 2023/07/02 20:05:03 executed programs: 224 [ 65.669341][ T1593] EXT4-fs error (device loop4): ext4_free_blocks:5653: comm syz-executor.4: Freeing blocks not in datazone - block = 320, count = 1 [ 65.693688][ T461] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.701841][ T1593] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 65.718542][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.737037][ T461] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.743307][ T1593] EXT4-fs error (device loop4): ext4_truncate:4388: inode #19: comm syz-executor.4: mark_inode_dirty error [ 65.755308][ T461] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.755308][ T461] [ 65.765369][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.775055][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.785342][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.785342][ T465] [ 65.820647][ T9] ================================================================== [ 65.829154][ T9] BUG: KASAN: slab-out-of-bounds in ext4_find_extent+0xbab/0xdb0 [ 65.836930][ T9] Read of size 4 at addr ffff88810f351000 by task kworker/u4:1/9 [ 65.844563][ T9] [ 65.846812][ T9] CPU: 0 PID: 9 Comm: kworker/u4:1 Not tainted 5.10.184-syzkaller-989153-g28cc6246b5e7 #0 [ 65.856997][ T9] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 65.863883][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.867071][ T9] Workqueue: writeback wb_workfn (flush-7:4) [ 65.867084][ T9] Call Trace: [ 65.867103][ T9] dump_stack_lvl+0x1e2/0x24b [ 65.867112][ T9] ? bfq_pos_tree_add_move+0x43b/0x43b [ 65.867130][ T9] ? panic+0x80b/0x80b [ 65.879504][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.879504][ T7] [ 65.885532][ T9] ? __getblk_gfp+0x3d/0x7e0 [ 65.885546][ T9] print_address_description+0x81/0x3b0 [ 65.885566][ T9] kasan_report+0x179/0x1c0 [ 65.927813][ T9] ? ext4_find_extent+0xbab/0xdb0 [ 65.933130][ T9] ? ext4_find_extent+0xbab/0xdb0 [ 65.938173][ T9] __asan_report_load4_noabort+0x14/0x20 [ 65.943753][ T9] ext4_find_extent+0xbab/0xdb0 [ 65.948830][ T9] ext4_ext_map_blocks+0x26d/0x6be0 [ 65.954928][ T9] ? stack_trace_save+0x113/0x1c0 [ 65.960462][ T9] ? free_unref_page_commit+0x2e0/0x2e0 [ 65.966077][ T9] ? ext4_ext_release+0x10/0x10 [ 65.970954][ T9] ? slab_post_alloc_hook+0x61/0x2f0 [ 65.976234][ T9] ? kmem_cache_alloc+0x168/0x2e0 [ 65.981721][ T9] ? ext4_alloc_io_end_vec+0x2a/0x170 [ 65.987253][ T9] ? ext4_writepages+0x122f/0x3c00 [ 65.992445][ T9] ? do_writepages+0x12e/0x270 [ 65.997026][ T9] ? __writeback_single_inode+0xd7/0xac0 [ 66.002960][ T9] ? writeback_sb_inodes+0x99c/0x16b0 [ 66.008802][ T9] ? wb_writeback+0x404/0xc60 [ 66.014306][ T9] ? wb_workfn+0x3d9/0x1110 [ 66.019274][ T9] ? process_one_work+0x6dc/0xbd0 [ 66.024536][ T9] ? worker_thread+0xaea/0x1510 [ 66.029548][ T9] ? kthread+0x34b/0x3d0 [ 66.033794][ T9] ? ret_from_fork+0x1f/0x30 [ 66.039450][ T9] ? _raw_read_unlock+0x25/0x40 [ 66.044298][ T9] ? ext4_es_lookup_extent+0x33b/0x940 [ 66.049825][ T9] ext4_map_blocks+0xaa7/0x1f00 [ 66.055301][ T9] ? ext4_issue_zeroout+0x1b0/0x1b0 [ 66.060489][ T9] ? ext4_inode_journal_mode+0x1a5/0x470 [ 66.066204][ T9] ext4_writepages+0x148b/0x3c00 [ 66.071072][ T9] ? ext4_readpage+0x230/0x230 [ 66.075705][ T9] ? psi_task_change+0x1e6/0x360 [ 66.081194][ T9] ? memset+0x35/0x40 [ 66.086159][ T9] ? __update_load_avg_cfs_rq+0xb1/0x2f0 [ 66.092415][ T9] ? update_load_avg+0x541/0x1690 [ 66.097715][ T9] ? ext4_readpage+0x230/0x230 [ 66.102914][ T9] do_writepages+0x12e/0x270 [ 66.107914][ T9] ? __writepage+0x130/0x130 [ 66.113174][ T9] ? __kasan_check_write+0x14/0x20 [ 66.118180][ T9] ? _raw_spin_lock+0xa4/0x1b0 [ 66.124559][ T9] ? __kasan_check_write+0x14/0x20 [ 66.130427][ T9] ? _raw_spin_lock+0xa4/0x1b0 [ 66.135124][ T9] __writeback_single_inode+0xd7/0xac0 [ 66.141535][ T9] writeback_sb_inodes+0x99c/0x16b0 [ 66.147666][ T9] ? _raw_spin_lock+0xa4/0x1b0 [ 66.154948][ T9] ? queue_io+0x520/0x520 [ 66.159594][ T9] ? writeback_sb_inodes+0x16b0/0x16b0 [ 66.165652][ T9] ? queue_io+0x3d3/0x520 [ 66.170159][ T9] wb_writeback+0x404/0xc60 [ 66.174785][ T9] ? wb_io_lists_depopulated+0x180/0x180 [ 66.180876][ T9] ? set_worker_desc+0x158/0x1c0 [ 66.185713][ T9] ? update_load_avg+0x541/0x1690 [ 66.190835][ T9] ? __kasan_check_write+0x14/0x20 [ 66.196190][ T9] wb_workfn+0x3d9/0x1110 [ 66.200649][ T9] ? inode_wait_for_writeback+0x280/0x280 [ 66.206201][ T9] ? _raw_spin_unlock_irq+0x4e/0x70 [ 66.211199][ T9] ? finish_task_switch+0x130/0x5a0 [ 66.216223][ T9] ? __switch_to_asm+0x34/0x60 [ 66.221169][ T9] ? __kasan_check_read+0x11/0x20 [ 66.226026][ T9] ? read_word_at_a_time+0x12/0x20 [ 66.231274][ T9] ? strscpy+0x9c/0x260 [ 66.235495][ T9] process_one_work+0x6dc/0xbd0 [ 66.240824][ T9] worker_thread+0xaea/0x1510 [ 66.245975][ T9] kthread+0x34b/0x3d0 [ 66.250010][ T9] ? worker_clr_flags+0x180/0x180 [ 66.255752][ T9] ? kthread_blkcg+0xd0/0xd0 [ 66.260813][ T9] ret_from_fork+0x1f/0x30 [ 66.265282][ T9] [ 66.267734][ T9] Allocated by task 400: [ 66.272219][ T9] __kasan_slab_alloc+0xb1/0xe0 [ 66.277141][ T9] slab_post_alloc_hook+0x61/0x2f0 [ 66.282435][ T9] kmem_cache_alloc+0x168/0x2e0 [ 66.287207][ T9] getname_flags+0xba/0x520 [ 66.291630][ T9] __x64_sys_rename+0x6e/0x90 [ 66.296144][ T9] do_syscall_64+0x34/0x70 [ 66.300743][ T9] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 66.306901][ T9] [ 66.309069][ T9] Freed by task 400: [ 66.313164][ T9] kasan_set_track+0x4b/0x70 [ 66.317668][ T9] kasan_set_free_info+0x23/0x40 [ 66.322620][ T9] ____kasan_slab_free+0x121/0x160 [ 66.327650][ T9] __kasan_slab_free+0x11/0x20 [ 66.332353][ T9] slab_free_freelist_hook+0xc0/0x190 [ 66.337563][ T9] kmem_cache_free+0xa9/0x1e0 [ 66.342065][ T9] do_renameat2+0x1056/0x1130 [ 66.346868][ T9] __x64_sys_rename+0x86/0x90 [ 66.351633][ T9] do_syscall_64+0x34/0x70 [ 66.355880][ T9] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 66.361869][ T9] [ 66.364027][ T9] The buggy address belongs to the object at ffff88810f350000 [ 66.364027][ T9] which belongs to the cache names_cache of size 4096 [ 66.378401][ T9] The buggy address is located 0 bytes to the right of [ 66.378401][ T9] 4096-byte region [ffff88810f350000, ffff88810f351000) [ 66.392278][ T9] The buggy address belongs to the page: [ 66.398026][ T9] page:ffffea00043cd400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10f350 [ 66.408424][ T9] head:ffffea00043cd400 order:3 compound_mapcount:0 compound_pincount:0 [ 66.416600][ T9] flags: 0x4000000000010200(slab|head) [ 66.422189][ T9] raw: 4000000000010200 dead000000000100 dead000000000122 ffff88810018ac00 [ 66.430684][ T9] raw: 0000000000000000 0000000000070007 00000001ffffffff 0000000000000000 [ 66.439470][ T9] page dumped because: kasan: bad access detected [ 66.446113][ T9] page_owner tracks the page as allocated [ 66.452450][ T9] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 400, ts 63379451852, free_ts 63369279057 [ 66.473750][ T9] prep_new_page+0x166/0x180 [ 66.478184][ T9] get_page_from_freelist+0x2d8c/0x2f30 [ 66.483646][ T9] __alloc_pages_nodemask+0x435/0xaf0 [ 66.488914][ T9] new_slab+0x80/0x400 [ 66.492857][ T9] ___slab_alloc+0x302/0x4b0 [ 66.498136][ T9] __slab_alloc+0x63/0xa0 [ 66.502586][ T9] kmem_cache_alloc+0x1b9/0x2e0 [ 66.507470][ T9] getname_flags+0xba/0x520 [ 66.511895][ T9] getname+0x19/0x20 [ 66.515632][ T9] do_sys_openat2+0xd7/0x6f0 [ 66.520063][ T9] __x64_sys_openat+0x243/0x290 [ 66.524878][ T9] do_syscall_64+0x34/0x70 [ 66.529093][ T9] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 66.534983][ T9] page last free stack trace: [ 66.539763][ T9] __free_pages_ok+0x82c/0x850 [ 66.544361][ T9] free_the_page+0x76/0x370 [ 66.548687][ T9] __free_pages+0x67/0xc0 [ 66.553037][ T9] __free_slab+0xcf/0x190 [ 66.557924][ T9] unfreeze_partials+0x15e/0x190 [ 66.562854][ T9] put_cpu_partial+0xbf/0x180 [ 66.567479][ T9] __slab_free+0x2c8/0x3a0 [ 66.571893][ T9] ___cache_free+0x111/0x130 [ 66.576399][ T9] qlink_free+0x50/0x90 [ 66.580398][ T9] qlist_free_all+0x47/0xb0 [ 66.584708][ T9] kasan_quarantine_reduce+0x15a/0x170 [ 66.590272][ T9] __kasan_slab_alloc+0x2f/0xe0 [ 66.594958][ T9] slab_post_alloc_hook+0x61/0x2f0 [ 66.600245][ T9] __kmalloc+0x183/0x330 [ 66.604319][ T9] shmem_initxattrs+0xd2/0x200 [ 66.608921][ T9] security_inode_init_security+0x252/0x390 [ 66.614834][ T9] [ 66.616989][ T9] Memory state around the buggy address: [ 66.622641][ T9] ffff88810f350f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 66.630990][ T9] ffff88810f350f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 66.639025][ T9] >ffff88810f351000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 66.646995][ T9] ^ [ 66.650894][ T9] ffff88810f351080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 66.659561][ T9] ffff88810f351100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 66.668070][ T9] ================================================================== [ 66.676472][ T9] Disabling lock debugging due to kernel taint [ 66.687744][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.697650][ T9] EXT4-fs error (device loop4): ext4_map_blocks:726: inode #19: block 16711717718145: comm kworker/u4:1: lblock 0 mapped to illegal pblock 16711717718145 (length 16) [ 66.703451][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.719134][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.740131][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.746074][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.746074][ T9] [ 66.762504][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.771136][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.771136][ T465] [ 66.789286][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.789286][ T7] [ 67.277941][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.301679][ T1634] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 67.323659][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.347154][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.354346][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.376049][ T1634] EXT4-fs error (device loop3): ext4_write_end:1353: inode #19: comm syz-executor.3: mark_inode_dirty error [ 67.388826][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.388826][ T465] [ 67.389135][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.401299][ T1634] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 67.429953][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.430343][ T1476] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.442792][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.459379][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.459379][ T7] [ 67.470163][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.470163][ T9] [ 67.481499][ T1476] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.492235][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.511122][ T1476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.511122][ T1476] [ 67.518172][ T1634] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 67.542081][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.542081][ T461] [ 67.552991][ T1476] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.567667][ T1476] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.580448][ T1476] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.580448][ T1476] [ 68.142296][ T1476] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.205260][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.221908][ T461] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.240959][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.245033][ T1476] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.254474][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.254474][ T7] [ 68.277606][ T1476] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.277606][ T1476] [ 68.288300][ T461] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.302764][ T1476] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.324409][ T461] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.324409][ T461] [ 68.324511][ T1476] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.350751][ T1476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.350751][ T1476] [ 68.391207][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.408180][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.422564][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.422564][ T7] [ 68.478527][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.493915][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.506391][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.506391][ T7] [ 68.695407][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.713474][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.727699][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.727699][ T7] [ 68.858285][ T461] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.870794][ T1691] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 68.886925][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.889104][ T1691] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 68.907043][ T1694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 68.930284][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.937191][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.944936][ T461] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.957972][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.957972][ T7] [ 68.971319][ T1694] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #19: comm syz-executor.0: mark_inode_dirty error [ 68.980217][ T1476] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.003692][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.010708][ T1476] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.017293][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.017293][ T465] [ 69.051052][ T461] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.051052][ T461] [ 69.051624][ T1694] EXT4-fs error (device loop0) in ext4_ext_insert_index:1030: Corrupt filesystem [ 69.062600][ T1476] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.062600][ T1476] [ 69.076172][ T1694] EXT4-fs error (device loop0): ext4_free_blocks:5653: comm syz-executor.0: Freeing blocks not in datazone - block = 480, count = 1 [ 69.099095][ T1694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 69.109829][ T1694] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.122844][ T1694] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 69.132754][ T1694] EXT4-fs error (device loop0): ext4_truncate:4388: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.307764][ T461] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.352328][ T461] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.366279][ T461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.366279][ T461] [ 69.518084][ T1730] EXT4-fs error (device loop5): ext4_map_blocks:726: inode #19: block 346: comm syz-executor.5: lblock 218 mapped to illegal pblock 346 (length 1) [ 69.536993][ T1732] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 69.564086][ T1732] EXT4-fs error (device loop2): ext4_truncate:4388: inode #19: comm syz-executor.2: mark_inode_dirty error [ 69.573628][ T1730] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:478: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 69.591201][ T1730] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 69.605670][ T1730] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 69.617389][ T1730] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 69.634753][ T1730] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 69.646295][ T1476] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.664475][ T461] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.674974][ T1476] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.694209][ T1476] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.694209][ T1476] [ 69.694308][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.718409][ T1730] EXT4-fs error (device loop5): ext4_truncate:4388: inode #19: comm syz-executor.5: mark_inode_dirty error [ 69.731204][ T1746] EXT4-fs error (device loop0): ext4_map_blocks:726: inode #19: block 378: comm syz-executor.0: lblock 250 mapped to illegal pblock 378 (length 1) [ 69.746833][ T461] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.747444][ T1746] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 69.760967][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.769520][ T461] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.769520][ T461] [ 69.786746][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.786746][ T465] [ 69.790588][ T1746] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.812408][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.827259][ T1746] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 69.843320][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.856511][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.856511][ T461] [ 69.874415][ T1746] EXT4-fs error (device loop0): ext4_truncate:4388: inode #19: comm syz-executor.0: mark_inode_dirty error [ 69.979141][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.998984][ T461] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.064938][ T461] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.079111][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.093345][ T1476] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.106490][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.106490][ T465] [ 70.120410][ T461] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.120410][ T461] [ 70.144325][ T1476] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.158473][ T461] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.158623][ T1476] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.158623][ T1476] [ 70.211896][ T461] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.227653][ T461] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.227653][ T461] [ 70.253466][ T1476] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.268525][ T1476] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.281723][ T1476] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.281723][ T1476] [ 70.305798][ T461] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.320567][ T461] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.333560][ T461] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.333560][ T461] [ 70.666739][ T1476] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.686154][ T461] EXT4-fs error (device loop1): ext4_map_blocks:726: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 70.686835][ T1476] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.716402][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.721666][ T1476] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.721666][ T1476] [ 70.734253][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 2023/07/02 20:05:08 executed programs: 263 [ 70.757206][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.769807][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.784649][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.784649][ T7] [ 70.797797][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.797797][ T465] [ 70.801826][ T461] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 70.821578][ T461] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.821578][ T461] [ 70.822128][ T1476] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.847214][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.851778][ T1476] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.873145][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.874340][ T1476] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.874340][ T1476] [ 70.886345][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.886345][ T7] [ 71.518218][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.518319][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.550374][ T1823] EXT4-fs error (device loop2): ext4_map_blocks:726: inode #19: block 302: comm syz-executor.2: lblock 174 mapped to illegal pblock 302 (length 1) [ 71.576580][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.592465][ T1817] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 71.603426][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.609963][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.624598][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.624598][ T465] [ 71.643723][ T1476] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.655098][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.655098][ T461] [ 71.663175][ T1817] EXT4-fs error (device loop0): ext4_write_end:1353: inode #19: comm syz-executor.0: mark_inode_dirty error [ 71.669802][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.683586][ T1476] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.701798][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.701798][ T7] [ 71.705290][ T1476] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.705290][ T1476] [ 71.718670][ T1823] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:478: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 71.738410][ T1823] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 71.752987][ T1845] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:478: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 71.767279][ T1823] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 71.767414][ T1845] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 71.778389][ T1823] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 71.803626][ T1823] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5896: Corrupt filesystem [ 71.803807][ T1476] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.813282][ T1823] EXT4-fs error (device loop2): ext4_truncate:4388: inode #19: comm syz-executor.2: mark_inode_dirty error [ 71.828701][ T1476] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.852026][ T1476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.852026][ T1476] [ 71.974437][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.989226][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.003622][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.003622][ T7] [ 72.193149][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.214067][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.227744][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.227744][ T461] [ 72.269450][ T1476] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.284284][ T461] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.297344][ T1476] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.298284][ T461] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.310863][ T1476] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.310863][ T1476] [ 72.323400][ T461] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.323400][ T461] [ 72.354445][ T1878] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:478: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 72.368945][ T1476] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.384585][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.399353][ T1878] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 72.411647][ T1476] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.418274][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.425382][ T1476] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.425382][ T1476] [ 72.438415][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.438415][ T7] [ 72.449221][ T461] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.495059][ T461] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.507836][ T461] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.507836][ T461] [ 72.536244][ T1880] EXT4-fs mount: 203 callbacks suppressed [ 72.536261][ T1880] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 72.667201][ T1883] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 72.677339][ T1885] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 72.741527][ T1897] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 72.755188][ T461] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.781465][ T461] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.794971][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.798937][ T1893] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 72.809930][ T1895] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 72.846609][ T461] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.846609][ T461] [ 72.857414][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.871977][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.871977][ T7] [ 72.885641][ T1897] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:478: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 72.908170][ T465] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.911480][ T461] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.926304][ T465] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.939878][ T1897] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 72.971770][ T461] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.980131][ T465] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.980131][ T465] [ 72.990992][ T461] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.990992][ T461] [ 73.008227][ T7] EXT4-fs error (device loop1): ext4_map_blocks:726: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 73.027474][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 73.040737][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.040737][ T7] [ 73.108428][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.124346][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.139698][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.139698][ T7] [ 73.447589][ T1913] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 73.449016][ T1916] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 73.522450][ T465] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.539011][ T1919] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 73.544701][ T465] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.548762][ T1920] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 73.563106][ T465] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.563106][ T465] [ 73.572190][ T1924] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 73.615149][ T1925] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 73.660748][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.697748][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.714834][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.744549][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.761589][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.761589][ T465] [ 73.774690][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.774690][ T7] [ 73.785385][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.801328][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.817272][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.837889][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.837889][ T9] [ 73.843406][ T1943] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 73.857785][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.858735][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.873740][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.898009][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.898009][ T7] [ 73.902458][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.902458][ T9] [ 74.140934][ T1951] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.201511][ T1962] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 74.239330][ T1960] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 74.256679][ T1961] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 74.262014][ T1954] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 74.339126][ T465] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.392646][ T465] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.410062][ T465] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.410062][ T465] [ 74.435488][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.453788][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.454376][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.472979][ T1976] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:478: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 74.482931][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.482931][ T7] [ 74.511896][ T465] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.517961][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.554361][ T465] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.572735][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.572735][ T9] [ 74.573719][ T1976] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 74.588375][ T465] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.588375][ T465] [ 74.620795][ T1978] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 74.622857][ T465] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.653405][ T465] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.668714][ T465] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.668714][ T465] [ 74.929343][ T1983] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 74.953366][ T1985] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 74.994836][ T1993] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.005166][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.042266][ T465] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.052620][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.060978][ T1990] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 75.073232][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.073232][ T7] [ 75.089908][ T1992] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 75.094816][ T465] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.123640][ T465] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.123640][ T465] [ 75.140987][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.176397][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.213574][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 75.213574][ T7] [ 75.286679][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.304066][ T461] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.309159][ T2011] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 75.322950][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.333696][ T461] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.359459][ T461] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.359459][ T461] [ 75.385213][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.406868][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.415284][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.415284][ T7] [ 75.420630][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.420630][ T9] [ 75.499285][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.514007][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.527021][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.527021][ T7] [ 75.606027][ T2017] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 75.655062][ T2024] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 75.693818][ T2026] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 75.705073][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.719750][ T2019] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 75.731972][ T2021] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 75.732620][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 2023/07/02 20:05:13 executed programs: 303 [ 75.754378][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.754378][ T9]