[ 22.048182][ T271] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.056141][ T271] device bridge_slave_0 left promiscuous mode [ 22.062373][ T271] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.070633][ T271] device veth1_macvtap left promiscuous mode [ 22.077319][ T271] device veth0_vlan left promiscuous mode [ 33.042587][ T24] kauditd_printk_skb: 70 callbacks suppressed [ 33.042597][ T24] audit: type=1400 audit(1694379179.350:146): avc: denied { transition } for pid=315 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 33.070711][ T24] audit: type=1400 audit(1694379179.380:147): avc: denied { noatsecure } for pid=315 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 33.090596][ T24] audit: type=1400 audit(1694379179.400:148): avc: denied { rlimitinh } for pid=315 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 33.109436][ T24] audit: type=1400 audit(1694379179.400:149): avc: denied { siginh } for pid=315 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.1.98' (ED25519) to the list of known hosts. 2023/09/10 20:53:06 ignoring optional flag "sandboxArg"="0" 2023/09/10 20:53:06 parsed 1 programs 2023/09/10 20:53:07 executed programs: 0 [ 40.682969][ T24] audit: type=1400 audit(1694379186.990:150): avc: denied { mounton } for pid=337 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.732476][ T24] audit: type=1400 audit(1694379186.990:151): avc: denied { mount } for pid=337 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 40.821202][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.828280][ T343] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.835602][ T343] device bridge_slave_0 entered promiscuous mode [ 40.865691][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.872552][ T343] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.879702][ T343] device bridge_slave_1 entered promiscuous mode [ 40.934821][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.942100][ T341] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.949259][ T341] device bridge_slave_0 entered promiscuous mode [ 40.986090][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.993149][ T341] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.000257][ T341] device bridge_slave_1 entered promiscuous mode [ 41.008849][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.015793][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.022982][ T356] device bridge_slave_0 entered promiscuous mode [ 41.044665][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.051504][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.058964][ T356] device bridge_slave_1 entered promiscuous mode [ 41.067436][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.074572][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.081871][ T351] device bridge_slave_0 entered promiscuous mode [ 41.089783][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.096753][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.104055][ T351] device bridge_slave_1 entered promiscuous mode [ 41.110700][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.117869][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.125308][ T347] device bridge_slave_0 entered promiscuous mode [ 41.146975][ T24] audit: type=1400 audit(1694379187.450:152): avc: denied { write } for pid=343 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.152681][ T343] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.170578][ T24] audit: type=1400 audit(1694379187.450:153): avc: denied { read } for pid=343 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.176951][ T343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.177038][ T343] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.212092][ T343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.224497][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.231452][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.238963][ T347] device bridge_slave_1 entered promiscuous mode [ 41.277878][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.285171][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.292555][ T357] device bridge_slave_0 entered promiscuous mode [ 41.300179][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.307400][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.314829][ T357] device bridge_slave_1 entered promiscuous mode [ 41.438893][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.445778][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.452954][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.459821][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.478832][ T341] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.486082][ T341] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.493173][ T341] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.500497][ T341] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.511011][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.518032][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.525207][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.531988][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.547370][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.554708][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.562354][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.569668][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.577236][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.584542][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.592244][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.599965][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.608404][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.616136][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.660878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.669832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.678189][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.685057][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.692852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.700852][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.707716][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.714945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.723051][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.730141][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.737656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.745914][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.753141][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.788558][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.796107][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.805611][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.814371][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.823380][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.830549][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.838218][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.846925][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.853831][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.860941][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.869116][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.876067][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.883563][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.891498][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.898406][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.905743][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.913878][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.925032][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.945684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.954141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.962451][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.969683][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.977385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.985694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.994074][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.000910][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.008529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.016876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.024813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.033493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.042057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.050228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.060122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.068186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.076377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.105797][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.113778][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.122764][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.131093][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.149438][ T356] device veth0_vlan entered promiscuous mode [ 42.164637][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.173076][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.181418][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.190394][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.198389][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.206792][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.215159][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.222947][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.230702][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 42.238173][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.245782][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.254664][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.262989][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.269820][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.277292][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.285713][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.293854][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.300773][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.308232][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.316523][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.323926][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.339158][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.347241][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.355991][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.368350][ T351] device veth0_vlan entered promiscuous mode [ 42.379973][ T343] device veth0_vlan entered promiscuous mode [ 42.387763][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.395900][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.404765][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.413994][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.422263][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.430288][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.438483][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.445949][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.453364][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.460939][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.472000][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.481142][ T286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.496093][ T351] device veth1_macvtap entered promiscuous mode [ 42.516559][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.524970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.533214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.541120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.550427][ T343] device veth1_macvtap entered promiscuous mode [ 42.564494][ T341] device veth0_vlan entered promiscuous mode [ 42.573289][ T356] device veth1_macvtap entered promiscuous mode [ 42.583990][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.591757][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.599769][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.608648][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.617246][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.625780][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.635276][ T347] device veth0_vlan entered promiscuous mode [ 42.642163][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.649978][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.657976][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.666259][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.679599][ T357] device veth0_vlan entered promiscuous mode [ 42.688587][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.697018][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.705328][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.712810][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.720347][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.727765][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.735866][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.744655][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.752823][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.760880][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.769365][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.777623][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.786130][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.804871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.813634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.828935][ T341] device veth1_macvtap entered promiscuous mode [ 42.840389][ T24] audit: type=1400 audit(1694379189.140:154): avc: denied { mounton } for pid=343 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=357 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 42.867631][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.876531][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.884678][ T24] audit: type=1400 audit(1694379189.180:155): avc: denied { mounton } for pid=377 comm="syz-executor.0" path="/root/syzkaller-testdir1588038608/syzkaller.yq7jRa/0/file0" dev="sda1" ino=1947 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 42.900164][ T378] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 42.921381][ T24] audit: type=1400 audit(1694379189.230:156): avc: denied { mount } for pid=377 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.944654][ T24] audit: type=1400 audit(1694379189.230:157): avc: denied { write } for pid=377 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.945916][ T357] device veth1_macvtap entered promiscuous mode [ 42.966538][ T24] audit: type=1400 audit(1694379189.230:158): avc: denied { add_name } for pid=377 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.995058][ T24] audit: type=1400 audit(1694379189.230:159): avc: denied { create } for pid=377 comm="syz-executor.0" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 43.024334][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.032886][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.047380][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.057447][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.067278][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.073395][ T385] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 43.075798][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.093655][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.116022][ T347] device veth1_macvtap entered promiscuous mode [ 43.119662][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.135046][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.135046][ T7] [ 43.146929][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 43.162274][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 43.170303][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 43.178377][ T271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.206184][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.214972][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.224389][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.232776][ T293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.244365][ T271] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.257211][ T271] EXT4-fs (loop4): This should not happen!! Data will be lost [ 43.257211][ T271] [ 43.308698][ T390] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 43.308822][ T392] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 43.410345][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.440380][ T405] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 43.454222][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.476413][ T400] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 43.483527][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.483527][ T9] [ 43.486134][ T407] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 43.517144][ T271] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.539027][ T271] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.546348][ T405] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 43.566455][ T405] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 43.579857][ T271] EXT4-fs (loop5): This should not happen!! Data will be lost [ 43.579857][ T271] [ 43.601714][ T393] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.622144][ T393] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.624501][ T407] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 275: comm syz-executor.3: lblock 147 mapped to illegal pblock 275 (length 1) [ 43.634779][ T393] EXT4-fs (loop1): This should not happen!! Data will be lost [ 43.634779][ T393] [ 43.663498][ T411] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 43.666658][ T407] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 43.687835][ T407] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 43.701197][ T407] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.711022][ T407] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 43.725669][ T407] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 43.725769][ T393] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.735369][ T407] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 43.770230][ T393] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.785490][ T271] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 43.797743][ T393] EXT4-fs (loop0): This should not happen!! Data will be lost [ 43.797743][ T393] [ 43.829558][ T271] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 43.843295][ T271] EXT4-fs (loop3): This should not happen!! Data will be lost [ 43.843295][ T271] [ 43.859182][ T428] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 43.882756][ T430] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 43.924083][ T411] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 43.978799][ T438] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 44.023027][ T411] EXT4-fs error (device loop4): ext4_discard_preallocations:4569: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 44.032516][ T446] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.073458][ T428] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 44.090975][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.107379][ T437] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.125969][ T428] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 44.134060][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.162176][ T437] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.163819][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.174925][ T437] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.174925][ T437] [ 44.189776][ T448] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 44.200923][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.200923][ T7] [ 44.218861][ T437] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.233813][ T271] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.234841][ T437] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.259963][ T437] EXT4-fs (loop5): This should not happen!! Data will be lost [ 44.259963][ T437] [ 44.270398][ T271] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.285920][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.288328][ T271] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.288328][ T271] [ 44.308252][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 44.308252][ T9] [ 44.562698][ T462] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 44.607191][ T466] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 44.617168][ T472] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 44.640920][ T467] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 44.651487][ T271] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.682429][ T471] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 44.762428][ T437] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:4: lblock 0 mapped to illegal pblock 112 (length 1) [ 44.781360][ T271] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.809249][ T437] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 44.822282][ T271] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.822282][ T271] [ 44.826207][ T437] EXT4-fs (loop5): This should not happen!! Data will be lost [ 44.826207][ T437] [ 44.868860][ T491] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 44.883330][ T491] EXT4-fs error (device loop4): ext4_discard_preallocations:4569: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 44.898294][ T467] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 44.912519][ T271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.922070][ T467] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 44.939647][ T271] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.952308][ T271] EXT4-fs (loop4): This should not happen!! Data will be lost [ 44.952308][ T271] [ 44.952688][ T437] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 44.977959][ T437] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 44.998649][ T437] EXT4-fs (loop0): This should not happen!! Data will be lost [ 44.998649][ T437] [ 45.012328][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.045314][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.058200][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 45.058200][ T9] [ 45.062471][ T493] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 45.113038][ T498] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 45.181294][ T496] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 45.233720][ T498] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 45.251289][ T505] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 45.251950][ T496] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 348: comm syz-executor.5: lblock 220 mapped to illegal pblock 348 (length 1) [ 45.269679][ T498] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 45.278108][ T496] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 45.333527][ T496] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 45.338829][ T510] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 45.347603][ T496] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.368500][ T496] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 45.383469][ T437] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:4: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.397921][ T393] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.413453][ T496] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 45.415464][ T514] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 45.429655][ T437] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.435047][ T496] EXT4-fs error (device loop5): ext4_truncate:4378: inode #19: comm syz-executor.5: mark_inode_dirty error [ 45.466431][ T271] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.467839][ T437] EXT4-fs (loop3): This should not happen!! Data will be lost [ 45.467839][ T437] [ 45.493105][ T459] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.509582][ T459] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.510294][ T393] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.529656][ T459] EXT4-fs (loop4): This should not happen!! Data will be lost [ 45.529656][ T459] [ 45.535059][ T393] EXT4-fs (loop2): This should not happen!! Data will be lost [ 45.535059][ T393] [ 45.555326][ T271] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.569560][ T271] EXT4-fs (loop5): This should not happen!! Data will be lost [ 45.569560][ T271] [ 45.601988][ T459] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.616203][ T459] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.629039][ T459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 45.629039][ T459] 2023/09/10 20:53:12 executed programs: 29 [ 45.866646][ T459] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 45.881357][ T459] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 45.893656][ T459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 45.893656][ T459] [ 45.981341][ T530] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.002699][ T535] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.012957][ T538] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 46.022674][ T539] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.032361][ T537] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.089370][ T550] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 46.098923][ T459] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.151981][ T459] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.165041][ T459] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.165041][ T459] [ 46.178594][ T393] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.212199][ T459] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.229107][ T393] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.244116][ T393] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.244116][ T393] [ 46.244618][ T271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.268332][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.272618][ T271] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.282565][ T459] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.306981][ T459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 46.306981][ T459] [ 46.307319][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.318701][ T271] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.318701][ T271] [ 46.329410][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.329410][ T7] [ 46.364830][ T459] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.381585][ T459] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.404779][ T459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 46.404779][ T459] [ 46.485550][ T563] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 46.647488][ T569] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 46.648986][ T565] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 46.666335][ T572] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 46.677073][ T570] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 46.719969][ T459] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.735280][ T459] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.742853][ T579] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 46.748510][ T459] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.748510][ T459] [ 46.821163][ T271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.835874][ T271] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.848595][ T271] EXT4-fs (loop4): This should not happen!! Data will be lost [ 46.848595][ T271] [ 46.876195][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.898774][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.911374][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 46.911374][ T7] [ 46.925350][ T459] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.942123][ T459] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.954919][ T459] EXT4-fs (loop5): This should not happen!! Data will be lost [ 46.954919][ T459] [ 46.965173][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.979922][ T459] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 46.985108][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 46.994102][ T459] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.018552][ T459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.018552][ T459] [ 47.019250][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.019250][ T7] [ 47.093867][ T599] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 47.188311][ T602] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 47.197707][ T604] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.219018][ T612] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 47.292788][ T615] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 47.309071][ T609] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.334521][ T271] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.377230][ T629] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 47.400020][ T271] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.400691][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.413403][ T271] EXT4-fs (loop3): This should not happen!! Data will be lost [ 47.413403][ T271] [ 47.452738][ T629] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 47.467684][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.481802][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 47.481802][ T7] [ 47.485669][ T628] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 47.515244][ T628] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 47.537751][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.552967][ T271] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.553712][ T459] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.582531][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.583147][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 47.595497][ T271] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.610591][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.621904][ T271] EXT4-fs (loop5): This should not happen!! Data will be lost [ 47.621904][ T271] [ 47.634884][ T459] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 47.656664][ T632] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 47.666622][ T459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.666622][ T459] [ 47.668613][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 47.668613][ T7] [ 47.686207][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 47.686207][ T458] [ 47.937042][ T638] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 47.994144][ T645] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.036579][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.061374][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.076725][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.076725][ T458] [ 48.089635][ T644] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.103438][ T648] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.120750][ T650] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.137036][ T527] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.211318][ T527] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.246913][ T648] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 48.272037][ T527] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.272037][ T527] [ 48.272193][ T7] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 48.296126][ T648] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 48.315225][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 48.328006][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.328006][ T7] [ 48.328232][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.355157][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.367449][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.367449][ T458] [ 48.413092][ T668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 48.523730][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.543619][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.556517][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 48.556517][ T458] [ 48.578022][ T675] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 48.587516][ T673] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 48.625495][ T677] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 48.647005][ T684] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 48.692863][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.728096][ T459] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.759998][ T527] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.774692][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.787646][ T459] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.793330][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 48.793330][ T458] [ 48.812377][ T677] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 48.817530][ T459] EXT4-fs (loop2): This should not happen!! Data will be lost [ 48.817530][ T459] [ 48.826390][ T527] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.849377][ T527] EXT4-fs (loop3): This should not happen!! Data will be lost [ 48.849377][ T527] [ 48.861745][ T677] EXT4-fs error (device loop4): ext4_discard_preallocations:4569: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 48.885097][ T458] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:5: lblock 0 mapped to illegal pblock 112 (length 1) [ 48.900554][ T527] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:7: bad extent address lblock: 0, depth: 1 pblock 0 [ 48.914700][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 48.920720][ T694] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 48.927028][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.927028][ T458] [ 48.936408][ T527] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 48.957472][ T527] EXT4-fs (loop1): This should not happen!! Data will be lost [ 48.957472][ T527] [ 49.193761][ T705] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 49.203256][ T707] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 49.212426][ T703] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 49.266758][ T712] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 49.267402][ T719] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 49.286522][ T707] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 357: comm syz-executor.0: lblock 229 mapped to illegal pblock 357 (length 1) [ 49.340643][ T527] EXT4-fs error (device loop3): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:7: lblock 0 mapped to illegal pblock 112 (length 1) [ 49.362500][ T707] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 49.376567][ T707] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 49.389925][ T707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.403412][ T707] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.416339][ T707] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 49.427155][ T707] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 49.439084][ T527] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 49.451529][ T527] EXT4-fs (loop3): This should not happen!! Data will be lost [ 49.451529][ T527] [ 49.468500][ T459] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.484221][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.499970][ T271] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.516705][ T271] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.530817][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.571856][ T459] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.572106][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 49.597509][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 49.597509][ T7] [ 49.599781][ T271] EXT4-fs (loop0): This should not happen!! Data will be lost [ 49.599781][ T271] [ 49.617533][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 49.626504][ T459] EXT4-fs (loop4): This should not happen!! Data will be lost [ 49.626504][ T459] [ 49.630016][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 49.630016][ T9] [ 49.667405][ T731] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 50.084598][ T740] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 50.134832][ T741] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 50.147434][ T737] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 50.157258][ T271] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.157557][ T743] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 50.188440][ T271] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.228521][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.275166][ T459] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.300999][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.312250][ T271] EXT4-fs (loop3): This should not happen!! Data will be lost [ 50.312250][ T271] [ 50.324802][ T9] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.327320][ T459] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.355791][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.360449][ T459] EXT4-fs (loop5): This should not happen!! Data will be lost [ 50.360449][ T459] [ 50.368649][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 50.368649][ T7] [ 50.378311][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 50.378311][ T9] [ 50.412029][ T459] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.426879][ T459] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.427002][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 50.458463][ T459] EXT4-fs (loop2): This should not happen!! Data will be lost [ 50.458463][ T459] [ 50.458870][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 50.480991][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 50.480991][ T7] 2023/09/10 20:53:17 executed programs: 71 [ 51.007006][ T769] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.3: bad extent address lblock: 270, depth: 1 pblock 0 [ 51.022672][ T769] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 51.029328][ T459] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.036799][ T769] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 51.063418][ T769] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.073230][ T769] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 51.091458][ T769] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.113642][ T9] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.123982][ T459] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.133960][ T776] EXT4-fs error (device loop1): ext4_map_blocks:716: inode #19: block 509: comm syz-executor.1: lblock 365 mapped to illegal pblock 509 (length 1) [ 51.141391][ T769] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 51.155019][ T459] EXT4-fs (loop5): This should not happen!! Data will be lost [ 51.155019][ T459] [ 51.178342][ T9] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.180540][ T459] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.192759][ T9] EXT4-fs (loop2): This should not happen!! Data will be lost [ 51.192759][ T9] [ 51.217558][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.232321][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.242030][ T776] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.259553][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.259568][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.272395][ T776] EXT4-fs error (device loop1): ext4_ext_truncate:4396: inode #19: comm syz-executor.1: mark_inode_dirty error [ 51.284185][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 51.284185][ T458] [ 51.308750][ T459] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.313982][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 51.313982][ T7] [ 51.325746][ T459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 51.325746][ T459] [ 51.333519][ T776] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.350892][ T776] EXT4-fs error (device loop1): ext4_truncate:4378: inode #19: comm syz-executor.1: mark_inode_dirty error [ 51.446975][ T459] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.461417][ T459] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.473868][ T459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.473868][ T459] [ 51.770543][ T799] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 51.834144][ T830] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 51.853747][ T799] EXT4-fs error (device loop2): ext4_mb_discard_group_preallocations:4397: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 51.868812][ T830] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 51.883516][ T799] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 51.898697][ T799] EXT4-fs error (device loop2): ext4_mb_discard_group_preallocations:4397: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 51.912801][ T799] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 51.914950][ T271] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.922830][ T799] EXT4-fs error (device loop2): ext4_dirty_inode:6096: inode #19: comm syz-executor.2: mark_inode_dirty error [ 51.949551][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.952138][ T459] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.977817][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 51.978225][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 51.991618][ T271] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.005707][ T459] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.018557][ T271] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.018557][ T271] [ 52.029600][ T799] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 52.040705][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.053085][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.053085][ T7] [ 52.064911][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.064911][ T458] [ 52.076473][ T799] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 52.086159][ T459] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.086159][ T459] [ 52.111811][ T458] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.114458][ T799] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 52.135333][ T799] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 52.137321][ T458] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.163884][ T458] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.163884][ T458] [ 52.175080][ T271] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.188215][ T271] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.188215][ T271] [ 52.563982][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.643273][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.656380][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 52.656380][ T458] [ 52.692441][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.720861][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.733825][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 52.733825][ T458] [ 52.765213][ T271] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.780220][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.786379][ T459] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.795043][ T271] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.809885][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 52.822000][ T271] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.822000][ T271] [ 52.852095][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.875395][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.875395][ T458] [ 52.877661][ T459] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.888475][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 52.897866][ T459] EXT4-fs (loop5): This should not happen!! Data will be lost [ 52.897866][ T459] [ 52.912740][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 52.912740][ T7] [ 53.107378][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 53.107393][ T24] audit: type=1400 audit(1694379199.410:165): avc: denied { mounton } for pid=877 comm="syz-executor.1" path="/root/syzkaller-testdir2249039885/syzkaller.xOPPr5/14/bus" dev="sda1" ino=1954 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 53.185829][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.186088][ T24] audit: type=1400 audit(1694379199.490:166): avc: denied { unmount } for pid=357 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 53.221583][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.301602][ T9] EXT4-fs error (device loop4): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 53.333941][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 53.333941][ T458] [ 53.395428][ T9] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 53.400483][ T900] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 53.407694][ T9] EXT4-fs (loop4): This should not happen!! Data will be lost [ 53.407694][ T9] [ 53.437786][ T900] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 53.462345][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.503606][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.516517][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 53.516517][ T7] [ 53.534286][ T7] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.553924][ T7] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.566772][ T7] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.566772][ T7] [ 53.648403][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.664251][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.678873][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 53.678873][ T7] [ 53.910737][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.926435][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.947759][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.964491][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 53.981928][ T459] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 53.998081][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 53.998081][ T9] [ 54.004370][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.004370][ T7] [ 54.018571][ T24] audit: type=1400 audit(1694379200.330:167): avc: denied { remove_name } for pid=74 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.024719][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.055561][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.058107][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.071729][ T459] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.082060][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.082060][ T9] [ 54.103739][ T24] audit: type=1400 audit(1694379200.330:168): avc: denied { rename } for pid=74 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.108618][ T459] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.108618][ T459] [ 54.127597][ T24] audit: type=1400 audit(1694379200.330:169): avc: denied { create } for pid=74 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.137310][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.171087][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 54.171087][ T458] [ 54.177019][ T926] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 54.206171][ T926] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 54.223537][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.237846][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.250532][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.250532][ T9] [ 54.743678][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.764054][ T9] EXT4-fs error (device loop5): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:1: lblock 0 mapped to illegal pblock 112 (length 1) [ 54.780462][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.794912][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.799006][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.820149][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 54.820149][ T7] [ 54.832623][ T459] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.847082][ T271] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:2: bad extent address lblock: 0, depth: 1 pblock 0 [ 54.861001][ T951] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 54.861536][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 54.875427][ T951] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 54.892763][ T271] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.900571][ T951] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 54.912791][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 54.912791][ T458] [ 54.931834][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 54.931834][ T9] [ 54.934435][ T459] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 54.942320][ T271] EXT4-fs (loop4): This should not happen!! Data will be lost [ 54.942320][ T271] [ 54.967980][ T951] EXT4-fs error (device loop3): ext4_ext_truncate:4396: inode #19: comm syz-executor.3: mark_inode_dirty error [ 54.970557][ T459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 54.970557][ T459] [ 54.992738][ T951] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.002685][ T951] EXT4-fs error (device loop3): ext4_truncate:4378: inode #19: comm syz-executor.3: mark_inode_dirty error [ 55.272244][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.320659][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.346685][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 55.346685][ T9] [ 55.412404][ T459] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.428031][ T459] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.441661][ T984] EXT4-fs error (device loop0): __ext4_get_inode_loc:4426: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 55.446722][ T459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 55.446722][ T459] [ 55.467168][ T981] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.481989][ T984] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.500700][ T984] EXT4-fs error (device loop0): ext4_write_end:1343: inode #19: comm syz-executor.0: mark_inode_dirty error [ 55.517042][ T981] EXT4-fs error (device loop4): ext4_dirty_inode:6096: inode #19: comm syz-executor.4: mark_inode_dirty error [ 55.529692][ T981] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 55.547074][ T981] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.559099][ T981] EXT4-fs error (device loop4): ext4_dirty_inode:6096: inode #19: comm syz-executor.4: mark_inode_dirty error [ 55.571220][ T981] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:476: comm syz-executor.4: Invalid block bitmap block 0 in block_group 0 [ 55.585797][ T981] EXT4-fs error (device loop4): ext4_discard_preallocations:4569: comm syz-executor.4: Error -117 reading block bitmap for 0 [ 55.603041][ T984] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 55.618608][ T981] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.628513][ T984] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 55.642504][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.674938][ T981] EXT4-fs error (device loop4): ext4_ext_truncate:4396: inode #19: comm syz-executor.4: mark_inode_dirty error [ 55.680216][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.689263][ T981] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 55.709419][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 55.709419][ T458] [ 55.709783][ T459] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.733244][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 55.748018][ T459] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.755965][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.762271][ T459] EXT4-fs (loop2): This should not happen!! Data will be lost [ 55.762271][ T459] [ 55.773250][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 55.773250][ T9] [ 55.791403][ T459] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 55.812707][ T459] EXT4-fs (loop4): This should not happen!! Data will be lost [ 55.812707][ T459] 2023/09/10 20:53:22 executed programs: 113 [ 56.016491][ T9] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.065299][ T9] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.079939][ T9] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.079939][ T9] [ 56.134399][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.173292][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.185929][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.185929][ T9] [ 56.247447][ T1015] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 56.262712][ T1015] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 56.278733][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.306620][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.320243][ T459] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.322078][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.322078][ T9] [ 56.353142][ T7] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.353342][ T458] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.389152][ T459] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.393083][ T458] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.401858][ T459] EXT4-fs (loop2): This should not happen!! Data will be lost [ 56.401858][ T459] [ 56.418790][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.425986][ T458] EXT4-fs (loop4): This should not happen!! Data will be lost [ 56.425986][ T458] [ 56.451908][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.451908][ T7] [ 56.632377][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.633168][ T459] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.662699][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.718551][ T459] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.731222][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 56.731222][ T7] [ 56.733816][ T459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.733816][ T459] [ 56.755874][ T1047] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm syz-executor.5: bad extent address lblock: 223, depth: 1 pblock 0 [ 56.812414][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.813523][ T1047] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:476: comm syz-executor.5: Invalid block bitmap block 0 in block_group 0 [ 56.828482][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.852997][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 56.852997][ T458] [ 56.868868][ T1047] EXT4-fs error (device loop5): ext4_discard_preallocations:4569: comm syz-executor.5: Error -117 reading block bitmap for 0 [ 56.882447][ T1047] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.904459][ T1047] EXT4-fs error (device loop5): ext4_ext_truncate:4396: inode #19: comm syz-executor.5: mark_inode_dirty error [ 56.916895][ T1047] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 56.926389][ T1047] EXT4-fs error (device loop5): ext4_truncate:4378: inode #19: comm syz-executor.5: mark_inode_dirty error [ 56.951716][ T459] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 56.966231][ T459] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 56.978942][ T459] EXT4-fs (loop5): This should not happen!! Data will be lost [ 56.978942][ T459] [ 57.014090][ T458] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.039351][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.040103][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.052663][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.052663][ T458] [ 57.086650][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.101090][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.101090][ T7] [ 57.235187][ T7] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.282820][ T7] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.296380][ T7] EXT4-fs (loop1): This should not happen!! Data will be lost [ 57.296380][ T7] [ 57.308757][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.332386][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.346343][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 57.346343][ T9] [ 57.363258][ T1080] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 57.383462][ T1094] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:476: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 57.403006][ T1080] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 57.416496][ T1094] EXT4-fs error (device loop3): ext4_discard_preallocations:4569: comm syz-executor.3: Error -117 reading block bitmap for 0 [ 57.440026][ T9] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.455524][ T9] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.455674][ T7] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.468729][ T9] EXT4-fs (loop0): This should not happen!! Data will be lost [ 57.468729][ T9] [ 57.483365][ T7] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.505412][ T7] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.505412][ T7] [ 57.525082][ T459] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.529975][ T7] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 57.581538][ T459] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.591757][ T7] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 57.605078][ T459] EXT4-fs (loop4): This should not happen!! Data will be lost [ 57.605078][ T459] [ 57.607221][ T7] EXT4-fs (loop2): This should not happen!! Data will be lost [ 57.607221][ T7] [ 57.949079][ T1106] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 432: comm syz-executor.0: lblock 304 mapped to illegal pblock 432 (length 1) [ 57.965531][ T1135] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.983556][ T1121] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 57.993060][ T1106] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 57.993419][ T1121] EXT4-fs error (device loop2): ext4_dirty_inode:6096: inode #19: comm syz-executor.2: mark_inode_dirty error [ 58.008092][ T1115] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.019693][ T1121] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 58.042851][ T1121] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.052537][ T1121] EXT4-fs error (device loop2): ext4_dirty_inode:6096: inode #19: comm syz-executor.2: mark_inode_dirty error [ 58.053165][ T9] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.064533][ T1121] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:476: comm syz-executor.2: Invalid block bitmap block 0 in block_group 0 [ 58.093993][ T459] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.102347][ T1121] EXT4-fs error (device loop2): ext4_discard_preallocations:4569: comm syz-executor.2: Error -117 reading block bitmap for 0 [ 58.123488][ T1106] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 58.124224][ T1121] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.138790][ T1135] EXT4-fs error (device loop3): ext4_dirty_inode:6096: inode #19: comm syz-executor.3: mark_inode_dirty error [ 58.160320][ T1115] EXT4-fs error (device loop3): ext4_write_end:1343: inode #19: comm syz-executor.3: mark_inode_dirty error [ 58.160424][ T1121] EXT4-fs error (device loop2): ext4_ext_truncate:4396: inode #19: comm syz-executor.2: mark_inode_dirty error [ 58.178588][ T9] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.185012][ T1121] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.196686][ T1106] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.216203][ T459] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.234992][ T459] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.234992][ T459] [ 58.241779][ T458] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.259790][ T1106] EXT4-fs error (device loop0): ext4_ext_truncate:4396: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.271693][ T9] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.271693][ T9] [ 58.284928][ T458] EXT4-fs (loop2): This should not happen!! Data will be lost [ 58.284928][ T458] [ 58.296853][ T1106] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 58.311777][ T1106] EXT4-fs error (device loop0): ext4_truncate:4378: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.337831][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.371862][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.391775][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.391775][ T458] [ 58.424774][ T458] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.439002][ T458] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.451265][ T458] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.451265][ T458] [ 58.717850][ T459] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.742326][ T458] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.761511][ T459] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.781941][ T458] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.794697][ T458] EXT4-fs (loop5): This should not happen!! Data will be lost [ 58.794697][ T458] [ 58.808812][ T7] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:0: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.814468][ T459] EXT4-fs (loop1): This should not happen!! Data will be lost [ 58.814468][ T459] [ 58.862263][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.878081][ T7] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.879276][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.892794][ T7] EXT4-fs (loop4): This should not happen!! Data will be lost [ 58.892794][ T7] [ 58.906430][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 58.906430][ T458] [ 58.931310][ T459] EXT4-fs error (device loop0): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.946353][ T459] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 58.958602][ T459] EXT4-fs (loop0): This should not happen!! Data will be lost [ 58.958602][ T459] [ 58.978253][ T459] EXT4-fs error (device loop2): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 58.992463][ T459] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.005896][ T459] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.005896][ T459] [ 59.359048][ T1173] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:476: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 59.408109][ T1186] EXT4-fs error (device loop2): ext4_free_blocks:5654: comm syz-executor.2: Freeing blocks not in datazone - block = 320, count = 16 [ 59.423692][ T1173] EXT4-fs error (device loop1): ext4_discard_preallocations:4569: comm syz-executor.1: Error -117 reading block bitmap for 0 [ 59.440892][ T1186] EXT4-fs error (device loop2): ext4_free_blocks:5654: comm syz-executor.2: Freeing blocks not in datazone - block = 320, count = 1 [ 59.443675][ T1189] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:476: comm syz-executor.0: Invalid block bitmap block 0 in block_group 0 [ 59.455962][ T1186] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5886: Corrupt filesystem [ 59.481350][ T459] EXT4-fs error (device loop4): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:6: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.496108][ T458] EXT4-fs error (device loop3): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:5: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.514340][ T9] EXT4-fs error (device loop5): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:1: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.532432][ T393] EXT4-fs error (device loop1): ext4_ext_map_blocks:4115: inode #19: comm kworker/u4:3: bad extent address lblock: 0, depth: 1 pblock 0 [ 59.543939][ T1189] EXT4-fs error (device loop0): ext4_discard_preallocations:4569: comm syz-executor.0: Error -117 reading block bitmap for 0 [ 59.556439][ T9] EXT4-fs (loop5): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.562153][ T459] EXT4-fs (loop4): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.575416][ T458] EXT4-fs (loop3): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.586832][ T1186] EXT4-fs error (device loop2): ext4_truncate:4378: inode #19: comm syz-executor.2: mark_inode_dirty error [ 59.598865][ T393] EXT4-fs (loop1): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 16 with error 117 [ 59.618950][ T7] EXT4-fs error (device loop0): ext4_map_blocks:716: inode #19: block 112: comm kworker/u4:0: lblock 0 mapped to illegal pblock 112 (length 1) [ 59.624010][ T9] EXT4-fs (loop5): This should not happen!! Data will be lost [ 59.624010][ T9] [ 59.638736][ T459] EXT4-fs (loop4): This should not happen!! Data will be lost [ 59.638736][ T459] [ 59.648602][ T458] EXT4-fs (loop3): This should not happen!! Data will be lost [ 59.648602][ T458] [ 59.658242][ T7] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 1 with error 117 [ 59.668250][ T393] EXT4-fs (loop1): This should not happen!! Data will be lost [ 59.668250][ T393] [ 59.691364][ T7] EXT4-fs (loop0): This should not happen!! Data will be lost [ 59.691364][ T7] [ 59.732708][ T7] ================================================================== [ 59.740931][ T7] BUG: KASAN: use-after-free in ext4_find_extent+0xbab/0xdb0 [ 59.748199][ T7] Read of size 4 at addr ffff8881248ae000 by task kworker/u4:0/7 [ 59.755821][ T7] [ 59.758092][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.10.194-syzkaller-989230-ga27512601c2d #0 [ 59.767984][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 59.778152][ T7] Workqueue: writeback wb_workfn (flush-7:2) [ 59.784150][ T7] Call Trace: [ 59.787365][ T7] dump_stack_lvl+0x1e2/0x24b [ 59.791962][ T7] ? bfq_pos_tree_add_move+0x43b/0x43b [ 59.797436][ T7] ? panic+0x80b/0x80b [ 59.801332][ T7] ? __getblk_gfp+0x3d/0x7e0 [ 59.805758][ T7] print_address_description+0x81/0x3b0 [ 59.811151][ T7] kasan_report+0x179/0x1c0 [ 59.815470][ T7] ? ext4_find_extent+0xbab/0xdb0 [ 59.820331][ T7] ? ext4_find_extent+0xbab/0xdb0 [ 59.825358][ T7] __asan_report_load4_noabort+0x14/0x20 [ 59.830920][ T7] ext4_find_extent+0xbab/0xdb0 [ 59.835687][ T7] ext4_ext_map_blocks+0x26d/0x6be0 [ 59.840847][ T7] ? stack_trace_save+0x113/0x1c0 [ 59.845688][ T7] ? free_unref_page_commit+0x2e0/0x2e0 [ 59.851071][ T7] ? ext4_ext_release+0x10/0x10 [ 59.855751][ T7] ? slab_post_alloc_hook+0x61/0x2f0 [ 59.860869][ T7] ? kmem_cache_alloc+0x168/0x2e0 [ 59.865824][ T7] ? ext4_alloc_io_end_vec+0x2a/0x170 [ 59.871148][ T7] ? ext4_writepages+0x122f/0x3c00 [ 59.876508][ T7] ? do_writepages+0x12e/0x270 [ 59.881097][ T7] ? __writeback_single_inode+0xd7/0xac0 [ 59.886562][ T7] ? writeback_sb_inodes+0x99c/0x16b0 [ 59.891767][ T7] ? wb_writeback+0x404/0xc60 [ 59.896291][ T7] ? wb_workfn+0x3d9/0x1110 [ 59.900654][ T7] ? process_one_work+0x6dc/0xbd0 [ 59.905690][ T7] ? worker_thread+0xaea/0x1510 [ 59.910361][ T7] ? kthread+0x34b/0x3d0 [ 59.914540][ T7] ? ret_from_fork+0x1f/0x30 [ 59.918962][ T7] ? _raw_read_unlock+0x25/0x40 [ 59.923736][ T7] ? ext4_es_lookup_extent+0x33b/0x940 [ 59.929024][ T7] ext4_map_blocks+0xaa7/0x1ec0 [ 59.933723][ T7] ? ext4_issue_zeroout+0x1b0/0x1b0 [ 59.938991][ T7] ? ext4_inode_journal_mode+0x1a5/0x470 [ 59.944445][ T7] ext4_writepages+0x148b/0x3c00 [ 59.949455][ T7] ? ext4_readpage+0x230/0x230 [ 59.954049][ T7] ? psi_task_change+0x1e6/0x360 [ 59.958814][ T7] ? __kasan_check_read+0x11/0x20 [ 59.963774][ T7] ? check_preempt_wakeup+0x19d/0xbb0 [ 59.969004][ T7] ? ext4_readpage+0x230/0x230 [ 59.973591][ T7] do_writepages+0x12e/0x270 [ 59.978123][ T7] ? __writepage+0x130/0x130 [ 59.982830][ T7] ? __kasan_check_write+0x14/0x20 [ 59.987770][ T7] ? _raw_spin_lock+0xa4/0x1b0 [ 59.992359][ T7] ? __kasan_check_write+0x14/0x20 [ 59.997314][ T7] ? _raw_spin_lock+0xa4/0x1b0 [ 60.001996][ T7] __writeback_single_inode+0xd7/0xac0 [ 60.007308][ T7] writeback_sb_inodes+0x99c/0x16b0 [ 60.012325][ T7] ? _raw_spin_lock+0xa4/0x1b0 [ 60.016921][ T7] ? queue_io+0x520/0x520 [ 60.021227][ T7] ? writeback_sb_inodes+0x16b0/0x16b0 [ 60.026507][ T7] ? queue_io+0x3d3/0x520 [ 60.030676][ T7] wb_writeback+0x404/0xc60 [ 60.035107][ T7] ? wb_io_lists_depopulated+0x180/0x180 [ 60.040560][ T7] ? set_worker_desc+0x158/0x1c0 [ 60.045342][ T7] ? update_load_avg+0x541/0x1690 [ 60.050192][ T7] ? __kasan_check_write+0x14/0x20 [ 60.055138][ T7] wb_workfn+0x3d9/0x1110 [ 60.059536][ T7] ? inode_wait_for_writeback+0x280/0x280 [ 60.065249][ T7] ? _raw_spin_unlock_irq+0x4e/0x70 [ 60.070270][ T7] ? finish_task_switch+0x130/0x5a0 [ 60.075300][ T7] ? __switch_to_asm+0x34/0x60 [ 60.079923][ T7] ? __kasan_check_read+0x11/0x20 [ 60.084896][ T7] ? read_word_at_a_time+0x12/0x20 [ 60.089826][ T7] ? strscpy+0x9c/0x260 [ 60.093825][ T7] process_one_work+0x6dc/0xbd0 [ 60.098521][ T7] worker_thread+0xaea/0x1510 [ 60.103115][ T7] kthread+0x34b/0x3d0 [ 60.107132][ T7] ? worker_clr_flags+0x180/0x180 [ 60.112205][ T7] ? kthread_blkcg+0xd0/0xd0 [ 60.116626][ T7] ret_from_fork+0x1f/0x30 [ 60.120858][ T7] [ 60.123026][ T7] The buggy address belongs to the page: [ 60.128504][ T7] page:ffffea0004922b80 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x1 pfn:0x1248ae [ 60.138918][ T7] flags: 0x4000000000000000() [ 60.143436][ T7] raw: 4000000000000000 ffffea0004924308 ffffea0004930108 0000000000000000 [ 60.152064][ T7] raw: 0000000000000001 0000000000000001 00000000ffffff7f 0000000000000000 [ 60.160564][ T7] page dumped because: kasan: bad access detected [ 60.167190][ T7] page_owner tracks the page as freed [ 60.172732][ T7] page last allocated via order 0, migratetype Movable, gfp_mask 0x101cca(GFP_HIGHUSER_MOVABLE|__GFP_WRITE), pid 1176, ts 59321576663, free_ts 59702802544 [ 60.188722][ T7] prep_new_page+0x166/0x180 [ 60.193410][ T7] get_page_from_freelist+0x2d8c/0x2f30 [ 60.199070][ T7] __alloc_pages_nodemask+0x435/0xaf0 [ 60.204334][ T7] pagecache_get_page+0x669/0x950 [ 60.209331][ T7] grab_cache_page_write_begin+0x5d/0xa0 [ 60.214777][ T7] ext4_write_begin+0x29f/0x1730 [ 60.219566][ T7] ext4_da_write_begin+0x49d/0xf60 [ 60.224495][ T7] generic_perform_write+0x2cd/0x570 [ 60.229612][ T7] ext4_buffered_write_iter+0x482/0x610 [ 60.235008][ T7] ext4_file_write_iter+0x193/0x1c80 [ 60.240124][ T7] vfs_write+0xb55/0xe70 [ 60.244208][ T7] ksys_write+0x199/0x2c0 [ 60.248375][ T7] __x64_sys_write+0x7b/0x90 [ 60.252793][ T7] do_syscall_64+0x34/0x70 [ 60.257041][ T7] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 60.263322][ T7] page last free stack trace: [ 60.267929][ T7] free_unref_page_prepare+0x2ae/0x2d0 [ 60.273427][ T7] free_unref_page_list+0x122/0xb20 [ 60.278613][ T7] release_pages+0xea0/0xef0 [ 60.283039][ T7] __pagevec_release+0x84/0x100 [ 60.287814][ T7] truncate_inode_pages_range+0xa81/0x1ae0 [ 60.293454][ T7] truncate_inode_pages_final+0xc1/0xd0 [ 60.298944][ T7] ext4_evict_inode+0x3d7/0x1730 [ 60.303790][ T7] evict+0x2a3/0x6c0 [ 60.307518][ T7] evict_inodes+0x5d1/0x650 [ 60.311875][ T7] generic_shutdown_super+0x9c/0x2d0 [ 60.316976][ T7] kill_block_super+0x7e/0xe0 [ 60.321490][ T7] deactivate_locked_super+0xad/0x110 [ 60.327256][ T7] deactivate_super+0xbe/0xf0 [ 60.332003][ T7] cleanup_mnt+0x45c/0x510 [ 60.336332][ T7] __cleanup_mnt+0x19/0x20 [ 60.340770][ T7] task_work_run+0x129/0x190 [ 60.345184][ T7] [ 60.347350][ T7] Memory state around the buggy address: [ 60.352812][ T7] ffff8881248adf00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.360729][ T7] ffff8881248adf80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.368618][ T7] >ffff8881248ae000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.376610][ T7] ^ [ 60.380591][ T7] ffff8881248ae080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.389316][ T7] ffff8881248ae100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 60.397370][ T7] ================================================================== [ 60.405557][ T7] Disabling lock debugging due to kernel taint [ 60.411874][ T7] ------------[ cut here ]------------ [ 60.418521][ T7] kernel BUG at fs/ext4/inode.c:2452! [ 60.424143][ T7] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 60.430164][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Tainted: G B 5.10.194-syzkaller-989230-ga27512601c2d #0 [ 60.441374][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/26/2023 [ 60.451441][ T7] Workqueue: writeback wb_workfn (flush-7:2) [ 60.457535][ T7] RIP: 0010:ext4_writepages+0x3b44/0x3c00 [ 60.463047][ T7] Code: 00 74 08 48 89 df e8 7b 05 ca ff 48 8b 3b 48 8b 74 24 28 48 8b 54 24 50 44 89 e1 45 89 f8 e8 f3 cb 07 00 eb 5d e8 5c b2 8c ff <0f> 0b e8 55 b2 8c ff eb 3b e8 4e b2 8c ff eb 77 e8 47 b2 8c ff 31 [ 60.482841][ T7] RSP: 0018:ffffc900000770a0 EFLAGS: 00010293 [ 60.488723][ T7] RAX: ffffffff81ddedd4 RBX: dffffc0000000000 RCX: ffff8881002513c0 [ 60.496549][ T7] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 60.504370][ T7] RBP: ffffc90000077490 R08: ffffffff81ddc9d9 R09: ffffed1024c9125b [ 60.512348][ T7] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900000773b0 [ 60.521145][ T7] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 60.529054][ T7] FS: 0000000000000000(0000) GS:ffff8881f7200000(0000) knlGS:0000000000000000 [ 60.538324][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.544780][ T7] CR2: 000000c0012ac000 CR3: 000000011a5e6000 CR4: 00000000003506b0 [ 60.552554][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.560359][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.568439][ T7] Call Trace: [ 60.571620][ T7] ? __die_body+0x62/0xb0 [ 60.575794][ T7] ? die+0x88/0xb0 [ 60.579334][ T7] ? do_trap+0x1a4/0x310 [ 60.583411][ T7] ? ext4_writepages+0x3b44/0x3c00 [ 60.588442][ T7] ? handle_invalid_op+0x95/0xc0 [ 60.593228][ T7] ? ext4_writepages+0x3b44/0x3c00 [ 60.598251][ T7] ? exc_invalid_op+0x32/0x50 [ 60.602764][ T7] ? asm_exc_invalid_op+0x12/0x20 [ 60.608027][ T7] ? ext4_writepages+0x1749/0x3c00 [ 60.612945][ T7] ? ext4_writepages+0x3b44/0x3c00 [ 60.618264][ T7] ? ext4_writepages+0x3b44/0x3c00 [ 60.623324][ T7] ? ext4_readpage+0x230/0x230 [ 60.627977][ T7] ? psi_task_change+0x1e6/0x360 [ 60.633039][ T7] ? __kasan_check_read+0x11/0x20 [ 60.638733][ T7] ? check_preempt_wakeup+0x19d/0xbb0 [ 60.643991][ T7] ? ext4_readpage+0x230/0x230 [ 60.648574][ T7] do_writepages+0x12e/0x270 [ 60.653008][ T7] ? __writepage+0x130/0x130 [ 60.657429][ T7] ? __kasan_check_write+0x14/0x20 [ 60.662375][ T7] ? _raw_spin_lock+0xa4/0x1b0 [ 60.667067][ T7] ? __kasan_check_write+0x14/0x20 [ 60.672801][ T7] ? _raw_spin_lock+0xa4/0x1b0 [ 60.677490][ T7] __writeback_single_inode+0xd7/0xac0 [ 60.682928][ T7] writeback_sb_inodes+0x99c/0x16b0 [ 60.687948][ T7] ? _raw_spin_lock+0xa4/0x1b0 [ 60.692576][ T7] ? queue_io+0x520/0x520 [ 60.696854][ T7] ? writeback_sb_inodes+0x16b0/0x16b0 [ 60.702075][ T7] ? queue_io+0x3d3/0x520 [ 60.706241][ T7] wb_writeback+0x404/0xc60 [ 60.710585][ T7] ? wb_io_lists_depopulated+0x180/0x180 [ 60.716062][ T7] ? set_worker_desc+0x158/0x1c0 [ 60.720823][ T7] ? update_load_avg+0x541/0x1690 [ 60.725683][ T7] ? __kasan_check_write+0x14/0x20 [ 60.730629][ T7] wb_workfn+0x3d9/0x1110 [ 60.734803][ T7] ? inode_wait_for_writeback+0x280/0x280 [ 60.740354][ T7] ? _raw_spin_unlock_irq+0x4e/0x70 [ 60.745381][ T7] ? finish_task_switch+0x130/0x5a0 [ 60.750661][ T7] ? __switch_to_asm+0x34/0x60 [ 60.755375][ T7] ? __kasan_check_read+0x11/0x20 [ 60.760409][ T7] ? read_word_at_a_time+0x12/0x20 [ 60.765574][ T7] ? strscpy+0x9c/0x260 [ 60.769556][ T7] process_one_work+0x6dc/0xbd0 [ 60.774244][ T7] worker_thread+0xaea/0x1510 [ 60.778767][ T7] kthread+0x34b/0x3d0 [ 60.782772][ T7] ? worker_clr_flags+0x180/0x180 [ 60.787804][ T7] ? kthread_blkcg+0xd0/0xd0 [ 60.792488][ T7] ret_from_fork+0x1f/0x30 [ 60.796887][ T7] Modules linked in: [ 60.802261][ T7] ---[ end trace 3982758b91ceb99b ]--- [ 60.807547][ T7] RIP: 0010:ext4_writepages+0x3b44/0x3c00 [ 60.813183][ T7] Code: 00 74 08 48 89 df e8 7b 05 ca ff 48 8b 3b 48 8b 74 24 28 48 8b 54 24 50 44 89 e1 45 89 f8 e8 f3 cb 07 00 eb 5d e8 5c b2 8c ff <0f> 0b e8 55 b2 8c ff eb 3b e8 4e b2 8c ff eb 77 e8 47 b2 8c ff 31 [ 60.832638][ T7] RSP: 0018:ffffc900000770a0 EFLAGS: 00010293 [ 60.838537][ T7] RAX: ffffffff81ddedd4 RBX: dffffc0000000000 RCX: ffff8881002513c0 [ 60.846751][ T7] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 60.854605][ T7] RBP: ffffc90000077490 R08: ffffffff81ddc9d9 R09: ffffed1024c9125b [ 60.862626][ T7] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffc900000773b0 [ 60.870489][ T7] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 60.878973][ T7] FS: 0000000000000000(0000) GS:ffff8881f7200000(0000) knlGS:0000000000000000 [ 60.887821][ T7] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 60.894217][ T7] CR2: 000000c0012ac000 CR3: 000000011a5e6000 CR4: 00000000003506b0 [ 60.902005][ T7] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 60.909876][ T7] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 60.917854][ T7] Kernel panic - not syncing: Fatal exception [ 60.924244][ T7] Kernel Offset: disabled [ 60.928643][ T7] Rebooting in 86400 seconds..