Warning: Permanently added '10.128.1.109' (ED25519) to the list of known hosts. 2025/03/27 05:44:26 ignoring optional flag "sandboxArg"="0" 2025/03/27 05:44:26 ignoring optional flag "type"="gce" 2025/03/27 05:44:26 parsed 1 programs 2025/03/27 05:44:26 executed programs: 0 [ 56.217614][ T24] kauditd_printk_skb: 14 callbacks suppressed [ 56.217627][ T24] audit: type=1400 audit(1743054266.560:90): avc: denied { mount } for pid=352 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 56.362518][ T366] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.369580][ T366] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.376887][ T366] device bridge_slave_0 entered promiscuous mode [ 56.385748][ T366] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.392641][ T366] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.399842][ T366] device bridge_slave_1 entered promiscuous mode [ 56.435522][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.442450][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.449676][ T365] device bridge_slave_0 entered promiscuous mode [ 56.457589][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.464478][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.471788][ T365] device bridge_slave_1 entered promiscuous mode [ 56.565701][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.572830][ T370] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.580149][ T370] device bridge_slave_0 entered promiscuous mode [ 56.587066][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.594040][ T370] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.601343][ T370] device bridge_slave_1 entered promiscuous mode [ 56.647956][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.655021][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.662355][ T369] device bridge_slave_0 entered promiscuous mode [ 56.692832][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.699675][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.707091][ T369] device bridge_slave_1 entered promiscuous mode [ 56.724927][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.731790][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.738866][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.745809][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.777213][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.784414][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.791785][ T371] device bridge_slave_0 entered promiscuous mode [ 56.798453][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.805721][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.813254][ T371] device bridge_slave_1 entered promiscuous mode [ 56.841619][ T368] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.848655][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.856282][ T368] device bridge_slave_0 entered promiscuous mode [ 56.876138][ T368] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.883037][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.890234][ T368] device bridge_slave_1 entered promiscuous mode [ 56.915928][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.922902][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.929978][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.936792][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.980735][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.987609][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.994789][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.001772][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.028284][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.035862][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.043100][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.050380][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.057726][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.065517][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.072672][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.089749][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.109627][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.116900][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.125476][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.134348][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.142806][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.149767][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.165422][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.173644][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.181701][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.188541][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.196383][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.204618][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.211481][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.235842][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.243631][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.251773][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.258700][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.266873][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.275141][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.283163][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.289993][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.297360][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.305422][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.313662][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.320519][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.327985][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.336181][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.344343][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.351177][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.380305][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.388567][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.395455][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.403638][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.411634][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.419562][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.427686][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.435703][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.451964][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.460078][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.468471][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.477324][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.503291][ T366] device veth0_vlan entered promiscuous mode [ 57.515927][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.524638][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.533529][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.541767][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.549778][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.557867][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.565900][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.573942][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.581218][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.592804][ T371] device veth0_vlan entered promiscuous mode [ 57.607175][ T365] device veth0_vlan entered promiscuous mode [ 57.620745][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.628873][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.637427][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.646640][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.654381][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.662065][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.669874][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.677897][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.686176][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.694651][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.701610][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.709404][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.716889][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.724329][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.731768][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.739026][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.749159][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.757555][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.765946][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.772844][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.782381][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.790586][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.810870][ T371] device veth1_macvtap entered promiscuous mode [ 57.821973][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.830895][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.839904][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.848629][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.856766][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.867742][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.876273][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.890120][ T365] device veth1_macvtap entered promiscuous mode [ 57.897740][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.905411][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.913162][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.922062][ T366] device veth1_macvtap entered promiscuous mode [ 57.928844][ T370] device veth0_vlan entered promiscuous mode [ 57.943269][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.951947][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.959371][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.967181][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.975531][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.986990][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.995675][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.002547][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.009805][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.018219][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.026433][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.033299][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.040565][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.048886][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.057193][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.064591][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.072003][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.089668][ T368] device veth0_vlan entered promiscuous mode [ 58.102590][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.110799][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.119222][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.127761][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.135981][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.143971][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.152212][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.160042][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.168351][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.176801][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.184309][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.195369][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.203821][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.211993][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.220084][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.229863][ T370] device veth1_macvtap entered promiscuous mode [ 58.237375][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.245009][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.261652][ T24] audit: type=1400 audit(1743054268.610:91): avc: denied { mounton } for pid=366 comm="syz-executor.4" path="/dev/binderfs" dev="devtmpfs" ino=509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 58.267422][ T368] device veth1_macvtap entered promiscuous mode [ 58.301334][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.310237][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.339102][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.352093][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.367591][ T24] audit: type=1400 audit(1743054268.710:92): avc: denied { mounton } for pid=396 comm="syz-executor.1" path="/root/syzkaller-testdir1113816000/syzkaller.RAs9gG/0/file0" dev="sda1" ino=1952 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 58.371734][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.403754][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.412543][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.412721][ T397] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 58.420864][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.436186][ T24] audit: type=1400 audit(1743054268.780:93): avc: denied { mount } for pid=396 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.444301][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.461473][ T24] audit: type=1400 audit(1743054268.780:94): avc: denied { write } for pid=396 comm="syz-executor.1" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.491023][ T395] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 58.511461][ T24] audit: type=1400 audit(1743054268.780:95): avc: denied { add_name } for pid=396 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.544519][ T369] device veth0_vlan entered promiscuous mode [ 58.562720][ T24] audit: type=1400 audit(1743054268.780:96): avc: denied { create } for pid=396 comm="syz-executor.1" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.565456][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.584020][ T24] audit: type=1400 audit(1743054268.810:97): avc: denied { write open } for pid=396 comm="syz-executor.1" path="/root/syzkaller-testdir1113816000/syzkaller.RAs9gG/0/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.624649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.634283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.652378][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.661961][ T24] audit: type=1400 audit(1743054268.810:98): avc: denied { mounton } for pid=396 comm="syz-executor.1" path="/root/syzkaller-testdir1113816000/syzkaller.RAs9gG/0/file0/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.668486][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.668486][ T9] [ 58.701186][ T24] audit: type=1400 audit(1743054268.810:99): avc: denied { read append } for pid=396 comm="syz-executor.1" path="/root/syzkaller-testdir1113816000/syzkaller.RAs9gG/0/file0/memory.current" dev="loop1" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.707902][ T406] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 58.743433][ T395] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 58.751423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.764882][ T395] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 58.779079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.787008][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.795573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.795867][ T411] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.807513][ T369] device veth1_macvtap entered promiscuous mode [ 58.817907][ T411] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.851541][ T411] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.851541][ T411] [ 58.877667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.889774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.927253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.936324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.944950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.967238][ T406] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 58.999680][ T406] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 59.015001][ T417] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 59.025361][ T413] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 59.037720][ T416] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 59.048954][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.063702][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.076552][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.076552][ T7] [ 59.092370][ T425] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 59.104717][ T426] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.157429][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.187932][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.200290][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.200290][ T7] [ 59.233233][ T439] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 59.253266][ T439] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 59.267242][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.284008][ T411] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.284586][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.307702][ T411] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.328669][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.330358][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.342489][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.342489][ T7] [ 59.376345][ T411] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.376345][ T411] [ 59.381024][ T392] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.399885][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.399885][ T49] [ 59.433981][ T443] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.441588][ T392] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.459561][ T392] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.459561][ T392] [ 59.538267][ T446] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 59.615560][ T392] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.653984][ T453] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 59.655913][ T392] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.675299][ T392] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.675299][ T392] [ 59.683624][ T456] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 59.787285][ T392] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.817985][ T411] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.821855][ T467] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.861881][ T411] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.862516][ T392] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.874316][ T411] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.874316][ T411] [ 59.921705][ T392] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.921705][ T392] [ 59.941687][ T392] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.956383][ T473] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 59.966507][ T478] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 59.967952][ T392] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.988126][ T392] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.988126][ T392] [ 60.033118][ T392] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.058239][ T392] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.076084][ T392] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.076084][ T392] [ 60.123007][ T484] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.123174][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.162504][ T488] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 60.162884][ T484] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.184056][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.193620][ T484] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.193620][ T484] [ 60.212833][ T492] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 60.255034][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 60.255034][ T49] [ 60.266436][ T493] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 60.337497][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.372294][ T484] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.389366][ T484] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.392978][ T507] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 60.407499][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.432844][ T484] EXT4-fs (loop5): This should not happen!! Data will be lost [ 60.432844][ T484] [ 60.433465][ T499] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.456179][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 60.456179][ T7] [ 60.456870][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.480672][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.493337][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 60.493337][ T49] [ 60.661647][ T484] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.703139][ T484] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.724824][ T484] EXT4-fs (loop2): This should not happen!! Data will be lost [ 60.724824][ T484] [ 60.744079][ T522] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 60.758712][ T522] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 60.777866][ T519] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 60.778037][ T520] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 60.789881][ T516] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 60.798351][ T523] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 60.805669][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.827292][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 60.839717][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 60.839717][ T484] [ 60.961950][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.983510][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 60.996597][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.005262][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.022534][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.022534][ T7] [ 61.027575][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 61.027575][ T49] [ 61.053885][ T392] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.078666][ T539] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.092408][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.111371][ T392] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.123961][ T392] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.123961][ T392] [ 61.124722][ T540] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 61.136179][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.157347][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.157347][ T9] 2025/03/27 05:44:31 executed programs: 31 [ 61.341383][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.383886][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.397784][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 61.397784][ T9] [ 61.453228][ T557] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 61.470742][ T558] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 61.482051][ T552] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 61.551993][ T556] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 61.570642][ T552] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm syz-executor.4: bad extent address lblock: 212, depth: 1 pblock 0 [ 61.627811][ T557] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 61.628523][ T552] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 61.637409][ T557] EXT4-fs error (device loop5): ext4_ext_truncate:4448: inode #19: comm syz-executor.5: mark_inode_dirty error [ 61.660600][ T558] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 61.679446][ T557] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 61.692530][ T558] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 61.708814][ T557] EXT4-fs error (device loop5): ext4_truncate:4389: inode #19: comm syz-executor.5: mark_inode_dirty error [ 61.725638][ T571] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.725752][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.734686][ T552] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 61.748671][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.775076][ T577] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 61.791526][ T552] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 61.801160][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.801600][ T577] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 61.817085][ T552] EXT4-fs error (device loop4): ext4_ext_truncate:4448: inode #19: comm syz-executor.4: mark_inode_dirty error [ 61.841171][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.853936][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 61.853936][ T9] [ 61.863718][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 61.863718][ T547] [ 61.873187][ T552] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 61.873352][ T552] EXT4-fs error (device loop4): ext4_truncate:4389: inode #19: comm syz-executor.4: mark_inode_dirty error [ 61.895960][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.910609][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.923239][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 61.923239][ T9] [ 61.959968][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.960002][ T547] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 61.996150][ T547] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 61.996968][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.008352][ T547] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.008352][ T547] [ 62.035538][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.035538][ T7] [ 62.174141][ T582] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 62.187106][ T584] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.198519][ T590] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 62.212772][ T586] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 62.295956][ T596] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 62.359897][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.376557][ T598] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 62.387420][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.400423][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.414434][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.426623][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.426623][ T9] [ 62.433372][ T547] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.441330][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 62.441330][ T7] [ 62.471365][ T547] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.487464][ T547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 62.487464][ T547] [ 62.512811][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.529054][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.534000][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.554600][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.555417][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.555417][ T9] [ 62.567284][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 62.567284][ T547] [ 62.599153][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.613407][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.625756][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 62.625756][ T9] [ 62.642459][ T617] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 62.799603][ T622] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 62.800545][ T626] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 62.840701][ T625] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 62.855428][ T631] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 62.865169][ T628] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 62.892524][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.921787][ T547] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 62.949880][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.964422][ T547] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 62.981307][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 62.981307][ T9] [ 62.995252][ T547] EXT4-fs (loop0): This should not happen!! Data will be lost [ 62.995252][ T547] [ 63.005655][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.021384][ T628] EXT4-fs error (device loop4): ext4_map_blocks:739: inode #19: block 413: comm syz-executor.4: lblock 285 mapped to illegal pblock 413 (length 1) [ 63.046734][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.053930][ T628] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 63.059930][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.059930][ T49] [ 63.084931][ T628] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 63.098066][ T628] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 63.098934][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.107677][ T628] EXT4-fs error (device loop4): ext4_ext_truncate:4448: inode #19: comm syz-executor.4: mark_inode_dirty error [ 63.133035][ T628] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 63.140666][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.142399][ T628] EXT4-fs error (device loop4): ext4_truncate:4389: inode #19: comm syz-executor.4: mark_inode_dirty error [ 63.154814][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.154814][ T49] [ 63.184963][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.206928][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.219178][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.219178][ T547] [ 63.240927][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.255763][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.268607][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.268607][ T9] [ 63.425162][ T651] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 63.450855][ T657] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 63.470454][ T655] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 63.525964][ T664] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 63.552861][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.574161][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.601849][ T677] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 63.616216][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.618551][ T665] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 63.672216][ T666] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 63.691201][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 63.691201][ T49] [ 63.701838][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.711579][ T677] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 63.733313][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.747457][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.748027][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.771563][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.774721][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.790251][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 63.790251][ T49] [ 63.800400][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 63.800400][ T547] [ 63.834256][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.845988][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 63.845988][ T7] [ 63.850812][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 63.850812][ T9] [ 63.888988][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 63.908700][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 63.920955][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 63.920955][ T49] [ 63.945545][ T685] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 64.129941][ T688] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 64.143644][ T685] EXT4-fs error (device loop2): ext4_map_blocks:739: inode #19: block 506: comm syz-executor.2: lblock 362 mapped to illegal pblock 506 (length 1) [ 64.154495][ T693] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 64.162126][ T694] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 64.179046][ T685] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 64.191910][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 64.191923][ T24] audit: type=1400 audit(1743054274.540:105): avc: denied { remove_name } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.220639][ T24] audit: type=1400 audit(1743054274.540:106): avc: denied { rename } for pid=77 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.243777][ T700] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 64.277985][ T699] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 64.287239][ T685] EXT4-fs error (device loop2): ext4_ext_truncate:4448: inode #19: comm syz-executor.2: mark_inode_dirty error [ 64.307587][ T713] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 64.317792][ T685] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 64.325056][ T688] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 64.339138][ T685] EXT4-fs error (device loop2): ext4_truncate:4389: inode #19: comm syz-executor.2: mark_inode_dirty error [ 64.347687][ T693] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 64.356254][ T713] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 64.385865][ T688] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 64.386659][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.400169][ T693] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 64.414193][ T700] EXT4-fs error (device loop3): ext4_map_blocks:739: inode #19: block 413: comm syz-executor.3: lblock 285 mapped to illegal pblock 413 (length 1) [ 64.435632][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.453195][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 64.453195][ T49] [ 64.458097][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.469225][ T700] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 64.478530][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.495255][ T700] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 64.503266][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.515223][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 64.515223][ T7] [ 64.529205][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.552404][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.565955][ T700] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 64.565986][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 64.565986][ T9] [ 64.586838][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.598383][ T700] EXT4-fs error (device loop3): ext4_ext_truncate:4448: inode #19: comm syz-executor.3: mark_inode_dirty error [ 64.599474][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 64.599474][ T49] [ 64.615997][ T700] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 64.629579][ T700] EXT4-fs error (device loop3): ext4_truncate:4389: inode #19: comm syz-executor.3: mark_inode_dirty error [ 64.924639][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 64.944057][ T722] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 64.963318][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 64.977063][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 64.977063][ T7] [ 64.997843][ T726] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 65.028403][ T732] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 65.037961][ T730] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 65.047123][ T731] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 65.086959][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.125259][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.125720][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.137967][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 65.137967][ T7] [ 65.173210][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.196259][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.196259][ T49] [ 65.222665][ T748] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 65.238575][ T748] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 65.252308][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.270746][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.284891][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.286368][ T747] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 65.298004][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.306319][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.332326][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 65.332326][ T9] [ 65.344299][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 65.344299][ T7] [ 65.378150][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.413667][ T750] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 65.427776][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 65.427776][ T49] [ 65.452738][ T760] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 65.507280][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.521511][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.533771][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 65.533771][ T49] [ 65.634411][ T768] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 65.697416][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.719124][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.732067][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.732067][ T7] [ 65.812819][ T768] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 65.851287][ T768] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 65.917357][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 65.927906][ T770] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 65.933640][ T766] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 65.961782][ T770] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 65.974977][ T766] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 65.988005][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 65.988495][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.000549][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.000549][ T9] [ 66.015275][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.035965][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.035965][ T7] [ 66.045353][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.059735][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.059746][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.059761][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.059761][ T547] [ 66.074591][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.107641][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.107641][ T9] 2025/03/27 05:44:36 executed programs: 74 [ 66.429080][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.449771][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.469022][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 66.469022][ T9] [ 66.523311][ T819] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 66.533196][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.538608][ T805] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 66.565102][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.583347][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 66.583347][ T9] [ 66.585585][ T819] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 66.608834][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.608937][ T805] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 66.640692][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.653170][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 66.653170][ T7] [ 66.653269][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.676702][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.689081][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 66.689081][ T547] [ 66.706511][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.721216][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 66.722375][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.735642][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 66.747818][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 66.747818][ T547] [ 66.763275][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 66.763275][ T7] [ 67.132935][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.149993][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.182469][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.196061][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.196467][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.225891][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 67.225891][ T547] [ 67.237505][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.251517][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.263873][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 67.263873][ T49] [ 67.275085][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.275910][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.292604][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.292604][ T7] [ 67.301877][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.301877][ T9] [ 67.315155][ T484] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.341163][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.341690][ T484] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.365630][ T484] EXT4-fs (loop4): This should not happen!! Data will be lost [ 67.365630][ T484] [ 67.377962][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 67.377962][ T547] [ 67.858958][ T547] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.890516][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 67.916869][ T869] EXT4-fs error (device loop5): ext4_map_blocks:739: inode #19: block 304: comm syz-executor.5: lblock 176 mapped to illegal pblock 304 (length 1) [ 67.936668][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.941203][ T547] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 67.948882][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 67.948882][ T49] [ 67.972195][ T547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 67.972195][ T547] [ 67.977259][ T863] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 67.995466][ T869] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 68.009514][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.014258][ T863] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 68.023670][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.036693][ T869] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 68.052037][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.062038][ T869] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 68.084524][ T869] EXT4-fs error (device loop5): ext4_ext_truncate:4448: inode #19: comm syz-executor.5: mark_inode_dirty error [ 68.093432][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.093432][ T484] [ 68.097055][ T869] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 68.106321][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.115994][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.141547][ T869] EXT4-fs error (device loop5): ext4_truncate:4389: inode #19: comm syz-executor.5: mark_inode_dirty error [ 68.141581][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.160967][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.160967][ T547] [ 68.166179][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.166179][ T49] [ 68.248995][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.263566][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.276119][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.276119][ T49] [ 68.650761][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.675674][ T484] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.691877][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.704232][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 68.704232][ T49] [ 68.736627][ T484] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.762117][ T547] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.768623][ T484] EXT4-fs (loop2): This should not happen!! Data will be lost [ 68.768623][ T484] [ 68.796094][ T547] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.810674][ T547] EXT4-fs (loop0): This should not happen!! Data will be lost [ 68.810674][ T547] [ 68.830961][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.848347][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.848831][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.860663][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 68.860663][ T547] [ 68.876932][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 68.891685][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.911064][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 68.911064][ T7] [ 68.911523][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 68.932767][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 68.932767][ T49] [ 69.281687][ T924] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm syz-executor.3: bad extent address lblock: 186, depth: 1 pblock 0 [ 69.327477][ T924] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 69.362829][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.386112][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.389058][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.412788][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 69.412788][ T484] [ 69.425184][ T924] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 69.434172][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.454035][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.468115][ T924] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 69.473482][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 69.473482][ T49] [ 69.489774][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.491594][ T937] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 69.503838][ T924] EXT4-fs error (device loop3): ext4_ext_truncate:4448: inode #19: comm syz-executor.3: mark_inode_dirty error [ 69.527758][ T924] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 69.535717][ T937] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 69.538059][ T484] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.552737][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 69.552737][ T7] [ 69.568089][ T924] EXT4-fs error (device loop3): ext4_truncate:4389: inode #19: comm syz-executor.3: mark_inode_dirty error [ 69.578038][ T484] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.597158][ T484] EXT4-fs (loop4): This should not happen!! Data will be lost [ 69.597158][ T484] [ 69.609567][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.623855][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.638032][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 69.638032][ T7] [ 69.649248][ T484] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 69.663415][ T484] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 69.676429][ T484] EXT4-fs (loop3): This should not happen!! Data will be lost [ 69.676429][ T484] [ 69.992306][ T484] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.045671][ T484] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.064180][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.079076][ T484] EXT4-fs (loop1): This should not happen!! Data will be lost [ 70.079076][ T484] [ 70.087250][ T987] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 70.103695][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.106102][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.129809][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 70.129809][ T49] [ 70.130553][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.149192][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.162260][ T988] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 70.165269][ T987] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 70.186422][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.196103][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 70.196103][ T7] [ 70.204531][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 70.204531][ T547] [ 70.213137][ T988] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 70.236298][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.251982][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.264570][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.264570][ T7] [ 70.265196][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.288975][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.301332][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 70.301332][ T547] [ 70.931983][ T547] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 70.970396][ T547] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 70.983596][ T547] EXT4-fs (loop4): This should not happen!! Data will be lost [ 70.983596][ T547] [ 70.985801][ T484] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.015352][ T996] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 71.034604][ T484] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.047228][ T484] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.047228][ T484] [ 71.051799][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.074007][ T996] EXT4-fs error (device loop2): ext4_dirty_inode:6110: inode #19: comm syz-executor.2: mark_inode_dirty error [ 71.089014][ T996] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 71.103030][ T996] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 71.103576][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.125023][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.125023][ T547] [ 71.125494][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.151112][ T996] EXT4-fs error (device loop2): ext4_dirty_inode:6110: inode #19: comm syz-executor.2: mark_inode_dirty error [ 71.159456][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.164176][ T996] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 71.175562][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.175562][ T484] [ 71.189472][ T996] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 71.211886][ T996] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 71.221312][ T996] EXT4-fs error (device loop2): ext4_ext_truncate:4448: inode #19: comm syz-executor.2: mark_inode_dirty error [ 71.222493][ T484] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.233181][ T996] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 71.247455][ T484] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.268248][ T484] EXT4-fs (loop1): This should not happen!! Data will be lost [ 71.268248][ T484] [ 71.322666][ T484] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.334929][ T484] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.334929][ T484] 2025/03/27 05:44:41 executed programs: 116 [ 71.474533][ T484] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.501391][ T484] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.578943][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.594893][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.619083][ T1038] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 71.628379][ T484] EXT4-fs (loop4): This should not happen!! Data will be lost [ 71.628379][ T484] [ 71.644481][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.661496][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.676080][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.691308][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.691308][ T547] [ 71.695565][ T1038] EXT4-fs error (device loop1): ext4_dirty_inode:6110: inode #19: comm syz-executor.1: mark_inode_dirty error [ 71.702617][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 71.712802][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 71.712802][ T7] [ 71.731661][ T1038] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 71.744214][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.750867][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 71.762704][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.762704][ T484] [ 71.775550][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 71.775550][ T49] [ 71.820456][ T1038] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 71.829909][ T1038] EXT4-fs error (device loop1): ext4_dirty_inode:6110: inode #19: comm syz-executor.1: mark_inode_dirty error [ 71.842021][ T1038] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 71.855889][ T1038] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 71.869425][ T1038] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 71.879429][ T1038] EXT4-fs error (device loop1): ext4_ext_truncate:4448: inode #19: comm syz-executor.1: mark_inode_dirty error [ 71.891437][ T1038] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 72.035587][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.049030][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.049030][ T49] [ 72.179960][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.206213][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.219367][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 72.219367][ T49] [ 72.239848][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.274725][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.296620][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 72.296620][ T484] [ 72.302687][ T1086] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 72.323775][ T1086] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 72.343627][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.358129][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.377903][ T484] EXT4-fs error (device loop5): ext4_map_blocks:739: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 72.382336][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.404547][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.405332][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.422801][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 72.422801][ T9] [ 72.439949][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 72.439949][ T7] [ 72.449878][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.453803][ T484] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 72.466602][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 72.466602][ T547] [ 72.475254][ T484] EXT4-fs (loop5): This should not happen!! Data will be lost [ 72.475254][ T484] [ 72.883191][ T1102] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 72.918461][ T484] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.933585][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.952686][ T547] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 72.956333][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.981316][ T484] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 72.994624][ T547] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.009653][ T484] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.009653][ T484] [ 73.020021][ T1102] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 73.022027][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.022027][ T49] [ 73.044747][ T547] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.044747][ T547] [ 73.055976][ T1102] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 73.065474][ T1102] EXT4-fs error (device loop4): ext4_ext_truncate:4448: inode #19: comm syz-executor.4: mark_inode_dirty error [ 73.078063][ T1102] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 73.088007][ T1102] EXT4-fs error (device loop4): ext4_truncate:4389: inode #19: comm syz-executor.4: mark_inode_dirty error [ 73.131860][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.145805][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.158036][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.158036][ T547] [ 73.191543][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.213242][ T484] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.241533][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.243464][ T484] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.261185][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 73.261185][ T49] [ 73.276727][ T484] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.276727][ T484] [ 73.435134][ T484] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.449353][ T484] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.463724][ T484] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.463724][ T484] [ 73.522602][ T1148] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 73.548434][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.557046][ T1148] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 73.607957][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.619660][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.633874][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 73.633874][ T484] [ 73.646126][ T1160] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 73.660924][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.664259][ T1146] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm syz-executor.4: bad extent address lblock: 139, depth: 1 pblock 0 [ 73.690628][ T1160] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 73.694473][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.704787][ T1146] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 73.730802][ T1146] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 73.742935][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.750556][ T484] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.764685][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 73.764685][ T547] [ 73.779611][ T484] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.780495][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 73.780495][ T49] [ 73.800139][ T1146] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 73.811022][ T484] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.811022][ T484] [ 73.815063][ T1146] EXT4-fs error (device loop4): ext4_ext_truncate:4448: inode #19: comm syz-executor.4: mark_inode_dirty error [ 73.858386][ T1146] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 73.868241][ T1146] EXT4-fs error (device loop4): ext4_truncate:4389: inode #19: comm syz-executor.4: mark_inode_dirty error [ 73.885389][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 73.899512][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 73.911914][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 73.911914][ T547] [ 73.988807][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.003049][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.015223][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.015223][ T49] [ 74.250172][ T547] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.272295][ T547] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.305569][ T1197] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 74.314669][ T547] EXT4-fs (loop0): This should not happen!! Data will be lost [ 74.314669][ T547] [ 74.329628][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.332930][ T1197] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 74.356969][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.364716][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.385503][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 74.385503][ T49] [ 74.385941][ T484] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.397819][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.427924][ T1198] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 74.436030][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 74.436030][ T547] [ 74.445303][ T484] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.453900][ T1198] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 74.477203][ T547] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.477814][ T484] EXT4-fs (loop3): This should not happen!! Data will be lost [ 74.477814][ T484] [ 74.501499][ T49] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 74.515791][ T547] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.526542][ T49] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 74.528197][ T547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 74.528197][ T547] [ 74.540715][ T49] EXT4-fs (loop4): This should not happen!! Data will be lost [ 74.540715][ T49] [ 75.090981][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.159499][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.171746][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.171746][ T547] [ 75.187625][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.191127][ T1207] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 75.221764][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.226892][ T1207] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 75.248154][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.248154][ T49] [ 75.249191][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.272035][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.288227][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.300822][ T1233] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 75.304330][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.304330][ T49] [ 75.324739][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.328122][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.350924][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.350924][ T9] [ 75.376660][ T1233] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 75.384049][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.403836][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 75.403836][ T547] [ 75.419161][ T484] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.443936][ T484] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.456470][ T484] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.456470][ T484] [ 75.616005][ T547] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.634923][ T547] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.647657][ T547] EXT4-fs (loop0): This should not happen!! Data will be lost [ 75.647657][ T547] [ 75.694056][ T484] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.708279][ T484] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.720744][ T484] EXT4-fs (loop3): This should not happen!! Data will be lost [ 75.720744][ T484] [ 75.753033][ T1256] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 75.813230][ T1256] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 75.832260][ T484] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.853081][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.876832][ T484] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.898328][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.917729][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 75.926522][ T484] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.926522][ T484] [ 75.931852][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 75.951706][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 75.951706][ T547] [ 75.954979][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 75.954979][ T9] [ 75.998057][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.016464][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.029092][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.029092][ T49] [ 76.072740][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.086810][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.099145][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.099145][ T49] [ 76.258755][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.313633][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.335913][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.335913][ T49] 2025/03/27 05:44:46 executed programs: 162 [ 76.445362][ T1301] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 76.487163][ T1301] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 76.504182][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.520707][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.535093][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.549201][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.552340][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.562184][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 76.562184][ T547] [ 76.576970][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.603088][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.622672][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 76.622672][ T49] [ 76.625080][ T1305] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 76.633047][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.654661][ T1305] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 76.672819][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 76.672819][ T9] [ 76.683305][ T547] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.684539][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 76.684539][ T7] [ 76.715338][ T547] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.744554][ T547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 76.744554][ T547] [ 76.872112][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 76.907519][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 76.921016][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.921016][ T547] [ 77.028355][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.076052][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.089322][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.128802][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.142834][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.142834][ T547] [ 77.154344][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.165408][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.165408][ T7] [ 77.180222][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.197596][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.218392][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.221339][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 77.221339][ T49] [ 77.233470][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.254273][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 77.254273][ T9] [ 77.266566][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.279095][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 77.279095][ T484] [ 77.502309][ T484] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.516657][ T484] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.530678][ T484] EXT4-fs (loop3): This should not happen!! Data will be lost [ 77.530678][ T484] [ 77.646076][ T1365] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 77.660122][ T1365] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 77.675098][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.689614][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.703823][ T484] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.718468][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 77.718468][ T9] [ 77.728997][ T484] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.759529][ T1354] EXT4-fs error (device loop4): ext4_map_blocks:739: inode #19: block 317: comm syz-executor.4: lblock 189 mapped to illegal pblock 317 (length 1) [ 77.761999][ T484] EXT4-fs (loop5): This should not happen!! Data will be lost [ 77.761999][ T484] [ 77.784064][ T1372] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 77.785167][ T1354] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 77.805156][ T1348] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm syz-executor.2: bad extent address lblock: 258, depth: 1 pblock 0 [ 77.809916][ T1354] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 77.835213][ T1354] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 77.839624][ T1372] EXT4-fs error (device loop2): ext4_dirty_inode:6110: inode #19: comm syz-executor.2: mark_inode_dirty error [ 77.844796][ T1354] EXT4-fs error (device loop4): ext4_ext_truncate:4448: inode #19: comm syz-executor.4: mark_inode_dirty error [ 77.868705][ T1354] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 77.877406][ T1348] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 77.880409][ T1354] EXT4-fs error (device loop4): ext4_truncate:4389: inode #19: comm syz-executor.4: mark_inode_dirty error [ 77.905014][ T1351] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 77.918014][ T1348] EXT4-fs error (device loop2): ext4_discard_preallocations:4597: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 77.921689][ T1351] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 77.932422][ T1348] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 77.954489][ T484] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 77.968661][ T1348] EXT4-fs error (device loop2): ext4_ext_truncate:4448: inode #19: comm syz-executor.2: mark_inode_dirty error [ 77.968829][ T484] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 77.994543][ T484] EXT4-fs (loop0): This should not happen!! Data will be lost [ 77.994543][ T484] [ 78.015144][ T1348] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 78.015365][ T484] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.025160][ T1348] EXT4-fs error (device loop2): ext4_truncate:4389: inode #19: comm syz-executor.2: mark_inode_dirty error [ 78.038494][ T484] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.062650][ T484] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.062650][ T484] [ 78.099335][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.126254][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.140478][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 78.140478][ T49] [ 78.237616][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.262990][ T484] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.326917][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.339294][ T484] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.400930][ T547] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.466963][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.485247][ T484] EXT4-fs (loop5): This should not happen!! Data will be lost [ 78.485247][ T484] [ 78.495018][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 78.495018][ T9] [ 78.509076][ T547] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.520736][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.529511][ T547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 78.529511][ T547] [ 78.536863][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 78.536863][ T7] [ 78.570814][ T547] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 78.585204][ T547] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 78.597476][ T547] EXT4-fs (loop4): This should not happen!! Data will be lost [ 78.597476][ T547] [ 78.996133][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.048430][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.086310][ T1437] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 79.110337][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.124795][ T1437] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 79.132531][ T1436] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 79.151558][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 79.151558][ T547] [ 79.160501][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.167846][ T1436] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 79.189901][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 79.189901][ T9] [ 79.197162][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.215983][ T49] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.230731][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.243043][ T49] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.257224][ T49] EXT4-fs (loop0): This should not happen!! Data will be lost [ 79.257224][ T49] [ 79.260654][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.272540][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.296153][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.296153][ T9] [ 79.299924][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 79.299924][ T547] [ 79.355839][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.370309][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.382791][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 79.382791][ T9] [ 79.606271][ T1454] EXT4-fs error (device loop3): ext4_map_blocks:739: inode #19: block 356: comm syz-executor.3: lblock 228 mapped to illegal pblock 356 (length 1) [ 79.680076][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.706115][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.724742][ T1454] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 79.738589][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.745112][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.752276][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 79.752276][ T547] [ 79.767147][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.789983][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 79.789983][ T9] [ 79.790763][ T1454] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 79.814333][ T1475] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 79.820237][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.828845][ T1475] EXT4-fs error (device loop4): ext4_discard_preallocations:4597: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 79.840593][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 79.840593][ T49] [ 79.854209][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.884424][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.888995][ T1454] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 79.901621][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 79.901621][ T9] [ 79.915615][ T1454] EXT4-fs error (device loop3): ext4_ext_truncate:4448: inode #19: comm syz-executor.3: mark_inode_dirty error [ 79.923599][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 79.947092][ T1454] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 79.956761][ T1454] EXT4-fs error (device loop3): ext4_truncate:4389: inode #19: comm syz-executor.3: mark_inode_dirty error [ 79.959997][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 79.980313][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 79.980313][ T9] [ 80.017767][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.031856][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.044457][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.044457][ T9] [ 80.252373][ T547] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.291552][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.295682][ T547] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.318806][ T547] EXT4-fs (loop0): This should not happen!! Data will be lost [ 80.318806][ T547] [ 80.331477][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.343753][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 80.343753][ T9] [ 80.354002][ T7] EXT4-fs error (device loop2): ext4_map_blocks:739: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 80.402167][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.416214][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 80.417314][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.429335][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.441089][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 80.441089][ T547] [ 80.454375][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 80.454375][ T7] [ 80.483079][ T547] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.484350][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.502417][ T547] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.510464][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 80.510464][ T9] [ 80.521502][ T547] EXT4-fs (loop3): This should not happen!! Data will be lost [ 80.521502][ T547] [ 80.819266][ T1512] EXT4-fs error (device loop1): ext4_map_blocks:739: inode #19: block 453: comm syz-executor.1: lblock 325 mapped to illegal pblock 453 (length 1) [ 80.889280][ T1512] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 80.922740][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 80.937859][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 80.950354][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 80.950354][ T9] [ 80.971371][ T1512] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 81.008282][ T547] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.009286][ T1512] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 81.032044][ T1512] EXT4-fs error (device loop1): ext4_ext_truncate:4448: inode #19: comm syz-executor.1: mark_inode_dirty error [ 81.032283][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.044240][ T1512] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 81.067201][ T547] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.067214][ T1512] EXT4-fs error (device loop1): ext4_truncate:4389: inode #19: comm syz-executor.1: mark_inode_dirty error [ 81.074353][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.108861][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 81.108861][ T9] [ 81.119011][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.126342][ T547] EXT4-fs (loop4): This should not happen!! Data will be lost [ 81.126342][ T547] [ 81.133429][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.159505][ T547] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.160474][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.160474][ T7] [ 81.182408][ T547] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.196271][ T547] EXT4-fs (loop2): This should not happen!! Data will be lost [ 81.196271][ T547] [ 81.196801][ T49] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.220149][ T49] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.232463][ T49] EXT4-fs (loop3): This should not happen!! Data will be lost [ 81.232463][ T49] [ 81.426372][ T49] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.441187][ T49] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.454209][ T49] EXT4-fs (loop5): This should not happen!! Data will be lost [ 81.454209][ T49] 2025/03/27 05:44:51 executed programs: 209 [ 81.571640][ T1551] EXT4-fs error (device loop1): ext4_map_blocks:739: inode #19: block 403: comm syz-executor.1: lblock 275 mapped to illegal pblock 403 (length 1) [ 81.589889][ T49] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.608343][ T1551] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 81.622399][ T49] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.652426][ T1551] EXT4-fs error (device loop1): ext4_discard_preallocations:4597: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 81.665535][ T49] EXT4-fs (loop2): This should not happen!! Data will be lost [ 81.665535][ T49] [ 81.706012][ T1551] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 81.715951][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.715965][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.716222][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.740742][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.753054][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 81.753054][ T7] [ 81.785447][ T1551] EXT4-fs error (device loop1): ext4_ext_truncate:4448: inode #19: comm syz-executor.1: mark_inode_dirty error [ 81.793391][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.800299][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 81.800299][ T9] [ 81.813206][ T1551] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 81.828763][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.830969][ T1551] EXT4-fs error (device loop1): ext4_truncate:4389: inode #19: comm syz-executor.1: mark_inode_dirty error [ 81.849187][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 81.849187][ T7] [ 81.879721][ T1582] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 81.896142][ T1582] EXT4-fs error (device loop5): ext4_discard_preallocations:4597: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 81.910791][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.924798][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.936996][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 81.936996][ T7] [ 81.937982][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 81.961051][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 81.973468][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 81.973468][ T9] [ 82.352568][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.386943][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.430324][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 82.430324][ T7] [ 82.442779][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.478443][ T49] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.494405][ T1613] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 82.507644][ T49] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.512419][ T547] EXT4-fs error (device loop5): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.520509][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.535966][ T49] EXT4-fs (loop1): This should not happen!! Data will be lost [ 82.535966][ T49] [ 82.551719][ T1613] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 82.562097][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.562097][ T9] [ 82.578478][ T547] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.579597][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.590791][ T547] EXT4-fs (loop5): This should not happen!! Data will be lost [ 82.590791][ T547] [ 82.620825][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.633997][ T547] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 82.648035][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 82.648035][ T7] [ 82.650708][ T547] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 82.677640][ T547] EXT4-fs (loop4): This should not happen!! Data will be lost [ 82.677640][ T547] [ 83.202060][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.262747][ T547] EXT4-fs error (device loop1): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.296077][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.308533][ T1622] EXT4-fs error (device loop3): ext4_map_blocks:739: inode #19: block 430: comm syz-executor.3: lblock 302 mapped to illegal pblock 430 (length 1) [ 83.323905][ T1627] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 83.327697][ T547] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.345817][ T547] EXT4-fs (loop1): This should not happen!! Data will be lost [ 83.345817][ T547] [ 83.352008][ T1648] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 83.363000][ T547] EXT4-fs error (device loop4): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.386478][ T1622] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 83.386664][ T547] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.406723][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 83.406723][ T7] [ 83.413736][ T547] EXT4-fs (loop4): This should not happen!! Data will be lost [ 83.413736][ T547] [ 83.423563][ T1627] EXT4-fs error (device loop5): ext4_dirty_inode:6110: inode #19: comm syz-executor.5: mark_inode_dirty error [ 83.438877][ T1648] EXT4-fs error (device loop0): ext4_discard_preallocations:4597: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 83.456154][ T1622] EXT4-fs error (device loop3): ext4_discard_preallocations:4597: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 83.470016][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4177: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 83.484251][ T1627] ------------[ cut here ]------------ [ 83.484426][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 83.489556][ T1627] kernel BUG at fs/ext4/mballoc.c:3829! [ 83.489603][ T1627] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 83.502059][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 83.502059][ T7] [ 83.507067][ T1627] CPU: 0 PID: 1627 Comm: syz-executor.5 Not tainted 5.10.234-syzkaller-1006684-g094fc3778d6b #0 [ 83.507074][ T1627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.507130][ T1627] RIP: 0010:ext4_mb_use_inode_pa+0x51e/0x530 [ 83.516633][ T1622] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 83.522538][ T1627] Code: c1 03 38 c1 0f 8c 10 fe ff ff 4c 89 ff e8 8a 99 c6 ff e9 03 fe ff ff e8 c0 f9 88 ff 0f 0b e8 b9 f9 88 ff 0f 0b e8 b2 f9 88 ff <0f> 0b e8 ab f9 88 ff 0f 0b 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 [ 83.522547][ T1627] RSP: 0018:ffffc90004186978 EFLAGS: 00010293 [ 83.522561][ T1627] RAX: ffffffff81e1c59e RBX: 00000000ffffffff RCX: ffff888113a1cf00 [ 83.522568][ T1627] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000002 [ 83.522576][ T1627] RBP: ffffc900041869e8 R08: ffffffff81e1c353 R09: ffffed10244bc846 [ 83.522584][ T1627] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000003 [ 83.522592][ T1627] R13: ffff888124f9cc70 R14: 1ffff110244bc849 R15: ffff8881225e4248 [ 83.522602][ T1627] FS: 00007f53da4926c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 83.522610][ T1627] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.522629][ T1627] CR2: 00000000200d70bf CR3: 0000000119985000 CR4: 00000000003506b0 [ 83.533156][ T1622] EXT4-fs error (device loop3): ext4_ext_truncate:4448: inode #19: comm syz-executor.3: mark_inode_dirty error [ 83.542850][ T1627] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.542858][ T1627] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.542862][ T1627] Call Trace: [ 83.542880][ T1627] ? __die_body+0x62/0xb0 [ 83.542908][ T1627] ? die+0x88/0xb0 [ 83.549332][ T1622] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5900: Corrupt filesystem [ 83.558235][ T1627] ? do_trap+0x1a4/0x310 [ 83.558250][ T1627] ? ext4_mb_use_inode_pa+0x51e/0x530 [ 83.558260][ T1627] ? handle_invalid_op+0x95/0xc0 [ 83.558271][ T1627] ? ext4_mb_use_inode_pa+0x51e/0x530 [ 83.558292][ T1627] ? exc_invalid_op+0x32/0x50 [ 83.578616][ T1622] EXT4-fs error (device loop3): ext4_truncate:4389: inode #19: comm syz-executor.3: mark_inode_dirty error [ 83.583838][ T1627] ? asm_exc_invalid_op+0x12/0x20 [ 83.583853][ T1627] ? ext4_mb_use_inode_pa+0x2d3/0x530 [ 83.583865][ T1627] ? ext4_mb_use_inode_pa+0x51e/0x530 [ 83.583875][ T1627] ? ext4_mb_use_inode_pa+0x51e/0x530 [ 83.583886][ T1627] ? ext4_mb_use_inode_pa+0x51e/0x530 [ 83.583899][ T1627] ext4_mb_use_preallocated+0xa3e/0xbf0 [ 83.583911][ T1627] ext4_mb_new_blocks+0x653/0x43e0 [ 83.583933][ T1627] ? __irq_exit_rcu+0x40/0x150 [ 83.770862][ T1627] ? ext4_ext_search_right+0x4aa/0x900 [ 83.776303][ T1627] ? memcpy+0x56/0x70 [ 83.780110][ T1627] ? ext4_mb_pa_callback+0xd0/0xd0 [ 83.785092][ T1627] ? get_implied_cluster_alloc+0x143/0x9f0 [ 83.790784][ T1627] ? ext4_ext_check_overlap+0x466/0x5d0 [ 83.796277][ T1627] ? ext4_ext_find_goal+0x105/0x200 [ 83.801959][ T1627] ext4_ext_map_blocks+0x1a00/0x6ee0 [ 83.807160][ T1627] ? is_bpf_text_address+0x172/0x190 [ 83.812520][ T1627] ? stack_trace_save+0x1c0/0x1c0 [ 83.817371][ T1627] ? ext4_ext_release+0x10/0x10 [ 83.822198][ T1627] ? unwind_get_return_address+0x4d/0x90 [ 83.827600][ T1627] ? arch_stack_walk+0xf3/0x140 [ 83.832371][ T1627] ? _raw_read_unlock+0x25/0x40 [ 83.837055][ T1627] ? ext4_es_lookup_extent+0x33b/0x940 [ 83.842348][ T1627] ext4_map_blocks+0xa65/0x1d10 [ 83.847038][ T1627] ? __kasan_slab_alloc+0xc3/0xe0 [ 83.851918][ T1627] ? __x64_sys_write+0x7b/0x90 [ 83.856509][ T1627] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 83.862520][ T1627] ? ext4_issue_zeroout+0x1b0/0x1b0 [ 83.867644][ T1627] _ext4_get_block+0x21b/0x610 [ 83.872341][ T1627] ? ext4_get_block+0x50/0x50 [ 83.876920][ T1627] ? slab_post_alloc_hook+0x80/0x2f0 [ 83.882049][ T1627] ext4_get_block_unwritten+0x2a/0x40 [ 83.887436][ T1627] ext4_block_write_begin+0x61e/0x13b0 [ 83.892739][ T1627] ? _ext4_get_block+0x610/0x610 [ 83.897502][ T1627] ? ext4_print_free_blocks+0x2b0/0x2b0 [ 83.902981][ T1627] ? __kasan_check_read+0x11/0x20 [ 83.907827][ T1627] ? ext4_inode_journal_mode+0x1a5/0x470 [ 83.913403][ T1627] ext4_write_begin+0x6fa/0x1730 [ 83.918265][ T1627] ? ext4_readahead+0x110/0x110 [ 83.922968][ T1627] ? can_reuse_spf_vma+0xe0/0xe0 [ 83.927766][ T1627] ext4_da_write_begin+0x49d/0xf60 [ 83.932684][ T1627] ? exc_page_fault+0x33d/0x5b0 [ 83.937359][ T1627] ? ext4_set_page_dirty+0x1a0/0x1a0 [ 83.942579][ T1627] ? asm_exc_page_fault+0x1e/0x30 [ 83.947427][ T1627] ? iov_iter_advance+0xb6/0xb20 [ 83.952194][ T1627] ? iov_iter_fault_in_readable+0x19d/0x4f0 [ 83.957927][ T1627] ? __get_user_nocheck_1+0x6/0x10 [ 83.962883][ T1627] ? iov_iter_fault_in_readable+0x31f/0x4f0 [ 83.968605][ T1627] ? uuid_parse+0x470/0x470 [ 83.972945][ T1627] generic_perform_write+0x2cd/0x570 [ 83.978066][ T1627] ? grab_cache_page_write_begin+0xa0/0xa0 [ 83.983706][ T1627] ? down_write+0xd7/0x150 [ 83.987952][ T1627] ? down_read_killable+0x220/0x220 [ 83.992998][ T1627] ? generic_write_checks+0x3b9/0x470 [ 83.998197][ T1627] ext4_buffered_write_iter+0x482/0x610 [ 84.003595][ T1627] ext4_file_write_iter+0x193/0x1c80 [ 84.008788][ T1627] ? avc_policy_seqno+0x1b/0x70 [ 84.013559][ T1627] ? selinux_file_permission+0x2bb/0x560 [ 84.019025][ T1627] ? fsnotify_perm+0x67/0x4e0 [ 84.023652][ T1627] ? ext4_file_read_iter+0x4d0/0x4d0 [ 84.028772][ T1627] ? security_file_permission+0x86/0xb0 [ 84.034169][ T1627] ? iov_iter_init+0x3f/0x120 [ 84.038665][ T1627] vfs_write+0xb4c/0xe70 [ 84.042769][ T1627] ? futex_exit_release+0x1e0/0x1e0 [ 84.047790][ T1627] ? kernel_write+0x3d0/0x3d0 [ 84.052296][ T1627] ? mutex_trylock+0xa0/0xa0 [ 84.056720][ T1627] ? __fdget_pos+0x2e7/0x3a0 [ 84.061143][ T1627] ? ksys_write+0x77/0x2c0 [ 84.065397][ T1627] ksys_write+0x199/0x2c0 [ 84.069560][ T1627] ? __ia32_sys_read+0x90/0x90 [ 84.074254][ T1627] ? fpu__clear_all+0x20/0x20 [ 84.078867][ T1627] ? __kasan_check_read+0x11/0x20 [ 84.083731][ T1627] __x64_sys_write+0x7b/0x90 [ 84.088193][ T1627] do_syscall_64+0x34/0x70 [ 84.092390][ T1627] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 84.098165][ T1627] RIP: 0033:0x7f53da90f8d9 [ 84.102369][ T1627] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 84.121905][ T1627] RSP: 002b:00007f53da4920c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 84.130155][ T1627] RAX: ffffffffffffffda RBX: 00007f53daa2ef80 RCX: 00007f53da90f8d9 [ 84.137989][ T1627] RDX: 000000000208e24b RSI: 0000000020000000 RDI: 0000000000000006 [ 84.145775][ T1627] RBP: 00007f53da96bad0 R08: 0000000000000000 R09: 0000000000000000 [ 84.153664][ T1627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 84.161607][ T1627] R13: 000000000000000b R14: 00007f53daa2ef80 R15: 00007ffed35f1f28 [ 84.169420][ T1627] Modules linked in: [ 84.173406][ T1627] ---[ end trace 3e353bac0b1652de ]--- [ 84.178708][ T1627] RIP: 0010:ext4_mb_use_inode_pa+0x51e/0x530 [ 84.184661][ T1627] Code: c1 03 38 c1 0f 8c 10 fe ff ff 4c 89 ff e8 8a 99 c6 ff e9 03 fe ff ff e8 c0 f9 88 ff 0f 0b e8 b9 f9 88 ff 0f 0b e8 b2 f9 88 ff <0f> 0b e8 ab f9 88 ff 0f 0b 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 [ 84.204338][ T1627] RSP: 0018:ffffc90004186978 EFLAGS: 00010293 [ 84.210284][ T1627] RAX: ffffffff81e1c59e RBX: 00000000ffffffff RCX: ffff888113a1cf00 [ 84.218128][ T1627] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000002 [ 84.226249][ T1627] RBP: ffffc900041869e8 R08: ffffffff81e1c353 R09: ffffed10244bc846 [ 84.234437][ T1627] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000003 [ 84.242223][ T1627] R13: ffff888124f9cc70 R14: 1ffff110244bc849 R15: ffff8881225e4248 [ 84.250029][ T1627] FS: 00007f53da4926c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 84.258816][ T1627] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 84.265224][ T1627] CR2: 00000000200d70bf CR3: 0000000119985000 CR4: 00000000003506b0 [ 84.273218][ T1627] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 84.281015][ T1627] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 84.289012][ T1627] Kernel panic - not syncing: Fatal exception [ 84.295197][ T1627] Kernel Offset: disabled [ 84.299364][ T1627] Rebooting in 86400 seconds..